Multiple vulnerabilities in FreeRDP



Published: 2018-04-24 | Updated: 2020-08-08
Risk High
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2017-2834
CVE-2017-2835
CVE-2017-2836
CVE-2017-2837
CVE-2017-2838
CVE-2017-2839
CWE-ID CWE-787
CWE-295
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FreeRDP
Universal components / Libraries / Libraries used by multiple products

Debian Linux
Operating systems & Components / Operating system

Vendor FreeRDP
Debian

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Out-of-bounds write

EUVDB-ID: #VU37163

Risk: Medium

CVSSv3.1: 6.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-2834

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to #BASIC_IMPACT#.

An exploitable code execution vulnerability exists in the authentication functionality of FreeRDP 2.0.0-beta1+android11. A specially crafted server response can cause an out-of-bounds write resulting in an exploitable condition. An attacker can compromise the server or use a man in the middle attack to trigger this vulnerability.

Mitigation

Install update from vendor's website.

Vulnerable software versions

FreeRDP: 2.0.0

Debian Linux: 2.0.0 - 9.0

External links

http://www.securityfocus.com/bid/99942
http://www.debian.org/security/2017/dsa-3923
http://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0336


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU37164

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-2835

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

An exploitable code execution vulnerability exists in the RDP receive functionality of FreeRDP 2.0.0-beta1+android11. A specially crafted server response can cause an out-of-bounds write resulting in an exploitable condition. An attacker can compromise the server or use a man in the middle to trigger this vulnerability.

Mitigation

Install update from vendor's website.

Vulnerable software versions

FreeRDP: 2.0.0

Debian Linux: 2.0.0 - 9.0

External links

http://www.debian.org/security/2017/dsa-3923
http://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0337


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper Certificate Validation

EUVDB-ID: #VU37165

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-2836

CWE-ID: CWE-295 - Improper Certificate Validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

An exploitable denial of service vulnerability exists within the reading of proprietary server certificates in FreeRDP 2.0.0-beta1+android11. A specially crafted challenge packet can cause the program termination leading to a denial of service condition. An attacker can compromise the server or use man in the middle to trigger this vulnerability.

Mitigation

Install update from vendor's website.

Vulnerable software versions

FreeRDP: 2.0.0

Debian Linux: 2.0.0 - 9.0

External links

http://www.securityfocus.com/bid/99942
http://www.debian.org/security/2017/dsa-3923
http://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0338


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Input validation error

EUVDB-ID: #VU37166

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-2837

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

An exploitable denial of service vulnerability exists within the handling of security data in FreeRDP 2.0.0-beta1+android11. A specially crafted challenge packet can cause the program termination leading to a denial of service condition. An attacker can compromise the server or use man in the middle to trigger this vulnerability.

Mitigation

Install update from vendor's website.

Vulnerable software versions

FreeRDP: 2.0.0

Debian Linux: 2.0.0 - 9.0

External links

http://www.securityfocus.com/bid/99942
http://www.debian.org/security/2017/dsa-3923
http://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0339


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Input validation error

EUVDB-ID: #VU37167

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-2838

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

An exploitable denial of service vulnerability exists within the handling of challenge packets in FreeRDP 2.0.0-beta1+android11. A specially crafted challenge packet can cause the program termination leading to a denial of service condition. An attacker can compromise the server or use man in the middle to trigger this vulnerability.

Mitigation

Install update from vendor's website.

Vulnerable software versions

FreeRDP: 2.0.0

Debian Linux: 2.0.0 - 9.0

External links

http://www.securityfocus.com/bid/99942
http://www.debian.org/security/2017/dsa-3923
http://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0340


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Input validation error

EUVDB-ID: #VU37168

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-2839

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

An exploitable denial of service vulnerability exists within the handling of challenge packets in FreeRDP 2.0.0-beta1+android11. A specially crafted challenge packet can cause the program termination leading to a denial of service condition. An attacker can compromise the server or use man in the middle to trigger this vulnerability.

Mitigation

Install update from vendor's website.

Vulnerable software versions

FreeRDP: 2.0.0

Debian Linux: 2.0.0 - 9.0

External links

http://www.securityfocus.com/bid/99942
http://www.debian.org/security/2017/dsa-3923
http://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0341


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###