Bug 1589088 (CVE-2018-11738) - CVE-2018-11738 sleuthkit: Out-of-bounds memory read in tsk/fs/ntfs.c:ntfs_make_data_run() function allows denial of service
Summary: CVE-2018-11738 sleuthkit: Out-of-bounds memory read in tsk/fs/ntfs.c:ntfs_mak...
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2018-11738
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1589097 1589098
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-06-08 11:46 UTC by Adam Mariš
Modified: 2019-09-29 14:41 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-06-08 12:00:52 UTC
Embargoed:


Attachments (Terms of Use)

Description Adam Mariš 2018-06-08 11:46:40 UTC
An issue was discovered in libtskfs.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1. An out-of-bounds read of a memory region was found in the function ntfs_make_data_run in tsk/fs/ntfs.c which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service attack.

Upstream bug:

https://github.com/sleuthkit/sleuthkit/issues/1265

Comment 1 Adam Mariš 2018-06-08 12:00:03 UTC
Created sleuthkit tracking bugs for this issue:

Affects: epel-7 [bug 1589098]
Affects: fedora-all [bug 1589097]


Note You need to log in before you can comment on or make changes to this bug.