#VU37163 Out-of-bounds write in FreeRDP and Debian Linux


Published: 2018-04-24 | Updated: 2020-08-08

Vulnerability identifier: #VU37163

Vulnerability risk: Medium

CVSSv3.1: 6.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-2834

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
FreeRDP
Universal components / Libraries / Libraries used by multiple products
Debian Linux
Operating systems & Components / Operating system

Vendor: FreeRDP
Debian

Description

The vulnerability allows a remote non-authenticated attacker to #BASIC_IMPACT#.

An exploitable code execution vulnerability exists in the authentication functionality of FreeRDP 2.0.0-beta1+android11. A specially crafted server response can cause an out-of-bounds write resulting in an exploitable condition. An attacker can compromise the server or use a man in the middle attack to trigger this vulnerability.

Mitigation
Install update from vendor's website.

Vulnerable software versions

FreeRDP: 2.0.0

Debian Linux: 2.0.0 - 9.0


External links
http://www.securityfocus.com/bid/99942
http://www.debian.org/security/2017/dsa-3923
http://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0336


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability