Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2018-19497: Fix CVE-2018-19497. by JordyZomer · Pull Request #1374 · sleuthkit/sleuthkit

In The Sleuth Kit (TSK) through 4.6.4, hfs_cat_traverse in tsk/fs/hfs.c does not properly determine when a key length is too large, which allows attackers to cause a denial of service (SEGV on unknown address with READ memory access in a tsk_getu16 call in hfs_dir_open_meta_cb in tsk/fs/hfs_dent.c).

CVE
#dos#perl

An issue was discovered in The Sleuth Kit (TSK) through 4.6.4.
The "tsk_getu16(hfs->fs_info.endian, &rec_buf[rec_off2])" call in hfs_dir_open_meta_cb in
tsk/fs/hfs_dent.c does not properly check boundaries. This results in
a crash (SEGV on unknown address
READ memory access)
when reading too much in the destination buffer.

this is because the boundary check in hfs_traverse_cat wasn’t done properly.

Kind Regards,

Jordy Zomer

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907