CVE-2018-11738

An issue was discovered in libtskfs.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1. An out-of-bounds read of a memory region was found in the function ntfs_make_data_run in tsk/fs/ntfs.c which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service attack.
References
Link Resource
https://github.com/sleuthkit/sleuthkit/issues/1265 Exploit Issue Tracking Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:sleuthkit:the_sleuth_kit:*:*:*:*:*:*:*:*

Information

Published : 2018-06-05 04:29

Updated : 2018-07-13 07:37


NVD link : CVE-2018-11738

Mitre link : CVE-2018-11738


JSON object : View

CWE
CWE-125

Out-of-bounds Read

Advertisement

dedicated server usa

Products Affected

sleuthkit

  • the_sleuth_kit