CVE-2017-2836

An exploitable denial of service vulnerability exists within the reading of proprietary server certificates in FreeRDP 2.0.0-beta1+android11. A specially crafted challenge packet can cause the program termination leading to a denial of service condition. An attacker can compromise the server or use man in the middle to trigger this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:freerdp:freerdp:2.0.0:beta1:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

03 Jun 2022, 19:58

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/99942 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/99942 - Broken Link

Information

Published : 2018-04-24 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-2836

Mitre link : CVE-2017-2836

CVE.ORG link : CVE-2017-2836


JSON object : View

Products Affected

debian

  • debian_linux

freerdp

  • freerdp
CWE
CWE-295

Improper Certificate Validation