• caglararli@hotmail.com
  • 05386281520

CVE-2024-38074 | Microsoft Windows Server 2008 R2 SP1 up to Server 2022 Remote Desktop Licensing Service integer underflow

Çağlar Arlı      -    31 Views

CVE-2024-38074 | Microsoft Windows Server 2008 R2 SP1 up to Server 2022 Remote Desktop Licensing Service integer underflow

A vulnerability, which was classified as very critical, has been found in Microsoft Windows Server 2008 R2 SP1 up to Server 2022. Affected by this issue is some unknown functionality of the component Remote Desktop Licensing Service. The manipulation leads to integer underflow. This vulnerability is handled as CVE-2024-38074. The attack may be launched remotely. There is no exploit available. It is recommended to apply a patch to fix this issue.