CVE-2018-11740

CVE-2018-11740

An issue was discovered in libtskbase.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1. An out-of-bounds read of a memory region was found in the function tsk_UTF16toUTF8 in tsk/base/tsk_unicode.c which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service attack.

Source: CVE-2018-11740

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다