An exploitable denial of service vulnerability exists within the reading of proprietary server certificates in FreeRDP 2.0.0-beta1+android11. A specially crafted challenge packet can cause the program termination leading to a denial of service condition. An attacker can compromise the server or use man in the middle to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-04-24T19:00:00Z

Updated: 2024-09-17T00:57:07.472Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2017-2836

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-24T19:29:02.517

Modified: 2022-06-03T19:58:44.510

Link: CVE-2017-2836

cve-icon Redhat

Severity : Low

Publid Date: 2017-07-24T00:00:00Z

Links: CVE-2017-2836 - Bugzilla