An issue was discovered in libtskfs.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1. An out-of-bounds read of a memory region was found in the function ntfs_make_data_run in tsk/fs/ntfs.c which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-05T11:00:00Z

Updated: 2024-09-16T17:33:36.439Z

Reserved: 2018-06-05T00:00:00Z

Link: CVE-2018-11738

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-05T11:29:00.383

Modified: 2018-07-13T14:37:37.560

Link: CVE-2018-11738

cve-icon Redhat

No data.