CVE-2014-0791
Vulnerability from cvelistv5
Published
2014-01-03 17:00
Modified
2024-08-06 09:27
Severity ?
EPSS score ?
Summary
Integer overflow in the license_read_scope_list function in libfreerdp/core/license.c in FreeRDP through 1.0.2 allows remote RDP servers to cause a denial of service (application crash) or possibly have unspecified other impact via a large ScopeCount value in a Scope List in a Server License Request packet.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T09:27:19.465Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20140102 CVE for freerdp int overflow?", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2014/01/02/5" }, { "name": "openSUSE-SU-2016:2400", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00101.html" }, { "name": "openSUSE-SU-2014:0862", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-07/msg00008.html" }, { "name": "[oss-security] 20140103 Re: CVE for freerdp int overflow?", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2014/01/03/4" }, { "name": "openSUSE-SU-2016:2402", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00102.html" }, { "name": "MDVSA-2015:171", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:171" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=998941" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/sidhpurwala-huzaifa/FreeRDP/commit/e2745807c4c3e0a590c0f69a9b655dc74ebaa03e" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0287.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/FreeRDP/FreeRDP/pull/1649" }, { "name": "[debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00054.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-01-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the license_read_scope_list function in libfreerdp/core/license.c in FreeRDP through 1.0.2 allows remote RDP servers to cause a denial of service (application crash) or possibly have unspecified other impact via a large ScopeCount value in a Scope List in a Server License Request packet." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-30T01:06:06", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20140102 CVE for freerdp int overflow?", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2014/01/02/5" }, { "name": "openSUSE-SU-2016:2400", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00101.html" }, { "name": "openSUSE-SU-2014:0862", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-07/msg00008.html" }, { "name": "[oss-security] 20140103 Re: CVE for freerdp int overflow?", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2014/01/03/4" }, { "name": "openSUSE-SU-2016:2402", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00102.html" }, { "name": "MDVSA-2015:171", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:171" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=998941" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/sidhpurwala-huzaifa/FreeRDP/commit/e2745807c4c3e0a590c0f69a9b655dc74ebaa03e" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0287.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/FreeRDP/FreeRDP/pull/1649" }, { "name": "[debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00054.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-0791", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the license_read_scope_list function in libfreerdp/core/license.c in FreeRDP through 1.0.2 allows remote RDP servers to cause a denial of service (application crash) or possibly have unspecified other impact via a large ScopeCount value in a Scope List in a Server License Request packet." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20140102 CVE for freerdp int overflow?", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2014/01/02/5" }, { "name": "openSUSE-SU-2016:2400", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00101.html" }, { "name": "openSUSE-SU-2014:0862", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-07/msg00008.html" }, { "name": "[oss-security] 20140103 Re: CVE for freerdp int overflow?", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2014/01/03/4" }, { "name": "openSUSE-SU-2016:2402", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00102.html" }, { "name": "MDVSA-2015:171", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:171" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=998941", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=998941" }, { "name": "https://github.com/sidhpurwala-huzaifa/FreeRDP/commit/e2745807c4c3e0a590c0f69a9b655dc74ebaa03e", "refsource": "MISC", "url": "https://github.com/sidhpurwala-huzaifa/FreeRDP/commit/e2745807c4c3e0a590c0f69a9b655dc74ebaa03e" }, { "name": "http://advisories.mageia.org/MGASA-2014-0287.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0287.html" }, { "name": "https://github.com/FreeRDP/FreeRDP/pull/1649", "refsource": "MISC", "url": "https://github.com/FreeRDP/FreeRDP/pull/1649" }, { "name": "[debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00054.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-0791", "datePublished": "2014-01-03T17:00:00", "dateReserved": "2014-01-03T00:00:00", "dateUpdated": "2024-08-06T09:27:19.465Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2014-0791\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2014-01-03T18:54:13.257\",\"lastModified\":\"2020-08-30T02:15:11.810\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Integer overflow in the license_read_scope_list function in libfreerdp/core/license.c in FreeRDP through 1.0.2 allows remote RDP servers to cause a denial of service (application crash) or possibly have unspecified other impact via a large ScopeCount value in a Scope List in a Server License Request packet.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de entero en la funci\u00f3n license_read_scope_list en libfreerdp/core/license.c FreeRDP hasta la versi\u00f3n 1.0.2 permite a servidores RDP remotos causar denegaci\u00f3n de servicio (ca\u00edda de la aplicaci\u00f3n) o posiblemente tener otro impacto no especificado a trav\u00e9s de un valor ScopeCount grande en un paquete Server License Request.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-189\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freerdp:freerdp:1.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05F4FA17-BEBD-4E36-AFA6-C00662333C20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freerdp:freerdp:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2C2DC0B-70C2-4152-8E37-982DC53ADA72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freerdp:freerdp:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2061A16-7F99-4FC4-AF93-39B2352F71C4\"}]}]}],\"references\":[{\"url\":\"http://advisories.mageia.org/MGASA-2014-0287.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2014-07/msg00008.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2016-09/msg00101.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2016-09/msg00102.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://openwall.com/lists/oss-security/2014/01/02/5\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://openwall.com/lists/oss-security/2014/01/03/4\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:171\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=998941\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://github.com/FreeRDP/FreeRDP/pull/1649\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://github.com/sidhpurwala-huzaifa/FreeRDP/commit/e2745807c4c3e0a590c0f69a9b655dc74ebaa03e\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/08/msg00054.html\",\"source\":\"cve@mitre.org\"}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.