Integer Truncation Vulnerability in FreeRDP prior to version 2.0.0-rc4

Integer Truncation Vulnerability in FreeRDP prior to version 2.0.0-rc4

CVE-2018-8786 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

FreeRDP prior to version 2.0.0-rc4 contains an Integer Truncation that leads to a Heap-Based Buffer Overflow in function update_read_bitmap_update() and results in a memory corruption and probably even a remote code execution.

Learn more about our Web Application Penetration Testing UK.