CVE-2018-8795

CVE-2018-8795

rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to a Heap-Based Buffer Overflow in function process_bitmap_updates() and results in a memory corruption and probably even a remote code execution.

Source: CVE-2018-8795

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다