An exploitable code execution vulnerability exists in the authentication functionality of FreeRDP 2.0.0-beta1+android11. A specially crafted server response can cause an out-of-bounds write resulting in an exploitable condition. An attacker can compromise the server or use a man in the middle attack to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-04-24T19:00:00Z

Updated: 2024-09-16T20:03:03.699Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2017-2834

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-24T19:29:02.423

Modified: 2022-06-07T17:24:58.717

Link: CVE-2017-2834

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-07-24T00:00:00Z

Links: CVE-2017-2834 - Bugzilla