CVE-2018-8786

CVE-2018-8786

FreeRDP prior to version 2.0.0-rc4 contains an Integer Truncation that leads to a Heap-Based Buffer Overflow in function update_read_bitmap_update() and results in a memory corruption and probably even a remote code execution.

Source: CVE-2018-8786

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다