CVE-2017-2836

CVE-2017-2836

An exploitable denial of service vulnerability exists within the reading of proprietary server certificates in FreeRDP 2.0.0-beta1+android11. A specially crafted challenge packet can cause the program termination leading to a denial of service condition. An attacker can compromise the server or use man in the middle to trigger this vulnerability.

Source: CVE-2017-2836

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다