CVE-2017-2834

NameCVE-2017-2834
DescriptionAn exploitable code execution vulnerability exists in the authentication functionality of FreeRDP 2.0.0-beta1+android11. A specially crafted server response can cause an out-of-bounds write resulting in an exploitable condition. An attacker can compromise the server or use a man in the middle attack to trigger this vulnerability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-3923-1
Debian Bugs869880

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
freerdpsourcewheezy(not affected)
freerdpsourcejessie1.1.0~git20140921.1.440916e+dfsg1-4+deb8u1DSA-3923-1
freerdpsourcestretch1.1.0~git20140921.1.440916e+dfsg1-13+deb9u1DSA-3923-1
freerdpsource(unstable)1.1.0~git20140921.1.440916e+dfsg1-14869880

Notes

[wheezy] - freerdp <not-affected> (vulnerable code not present)
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0336
http://blog.talosintelligence.com/2017/07/vulnerbility-spotlight-freerdp-multiple.html
https://github.com/FreeRDP/FreeRDP/commit/03ab68318966c3a22935a02838daaea7b7fbe96c (1.1)

Search for package or bug name: Reporting problems