Out-of-Bounds Write Vulnerability in FreeRDP's nsc_rle_decode() Function

Out-of-Bounds Write Vulnerability in FreeRDP's nsc_rle_decode() Function

CVE-2018-8788 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

FreeRDP prior to version 2.0.0-rc4 contains an Out-Of-Bounds Write of up to 4 bytes in function nsc_rle_decode() that results in a memory corruption and possibly even a remote code execution.

Learn more about our Web Application Penetration Testing UK.