An issue was discovered in libtskbase.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1. An out-of-bounds read of a memory region was found in the function tsk_UTF16toUTF8 in tsk/base/tsk_unicode.c which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-05T11:00:00Z

Updated: 2024-09-17T00:56:23.371Z

Reserved: 2018-06-05T00:00:00Z

Link: CVE-2018-11740

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-05T11:29:00.463

Modified: 2018-07-13T14:38:16.357

Link: CVE-2018-11740

cve-icon Redhat

No data.