Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-2838

Published: 27 July 2017

An exploitable denial of service vulnerability exists within the handling of challenge packets in FreeRDP 2.0.0-beta1+android11. A specially crafted challenge packet can cause the program termination leading to a denial of service condition. An attacker can compromise the server or use man in the middle to trigger this vulnerability.

Priority

Low

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
freerdp
Launchpad, Ubuntu, Debian
trusty
Released (1.0.2-2ubuntu1.1)
upstream Needed

xenial
Released (1.1.0~git20140921.1.440916e+dfsg1-5ubuntu1.2)
zesty
Released (1.1.0~git20140921.1.440916e+dfsg1-10ubuntu1.1)
Patches:
upstream: https://github.com/FreeRDP/FreeRDP/commit/03ab68318966c3a22935a02838daaea7b7fbe96c

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H