FreeRDP prior to version 2.0.0-rc4 contains an Out-Of-Bounds Write of up to 4 bytes in function nsc_rle_decode() that results in a memory corruption and possibly even a remote code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: checkpoint

Published: 2018-11-29T17:00:00Z

Updated: 2024-09-16T17:28:15.906Z

Reserved: 2018-03-19T00:00:00

Link: CVE-2018-8788

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-11-29T18:29:00.990

Modified: 2019-06-03T16:29:00.700

Link: CVE-2018-8788

cve-icon Redhat

Severity : Important

Publid Date: 2018-10-22T00:00:00Z

Links: CVE-2018-8788 - Bugzilla