CVE-2018-11737

Source
https://nvd.nist.gov/vuln/detail/CVE-2018-11737
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2018-11737.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2018-11737
Related
Published
2018-06-05T11:29:00Z
Modified
2025-01-14T07:21:50.519974Z
Severity
  • 8.1 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H CVSS Calculator
Summary
[none]
Details

An issue was discovered in libtskfs.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1. An out-of-bounds read of a memory region was found in the function ntfsfixidxrec in tsk/fs/ntfs_dent.cpp which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service.

References

Affected packages

Debian:11 / sleuthkit

Package

Name
sleuthkit
Purl
pkg:deb/debian/sleuthkit?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.10.1+dfsg-1
4.11.0+dfsg-1
4.11.1+dfsg-1
4.12.0+dfsg-1
4.12.1+dfsg-1
4.12.1+dfsg-1.1~exp1
4.12.1+dfsg-1.1
4.12.1+dfsg-2

Ecosystem specific

{
    "urgency": "unimportant"
}

Debian:12 / sleuthkit

Package

Name
sleuthkit
Purl
pkg:deb/debian/sleuthkit?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.11.1+dfsg-1
4.12.0+dfsg-1
4.12.1+dfsg-1
4.12.1+dfsg-1.1~exp1
4.12.1+dfsg-1.1
4.12.1+dfsg-2

Ecosystem specific

{
    "urgency": "unimportant"
}

Debian:13 / sleuthkit

Package

Name
sleuthkit
Purl
pkg:deb/debian/sleuthkit?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.11.1+dfsg-1
4.12.0+dfsg-1
4.12.1+dfsg-1
4.12.1+dfsg-1.1~exp1
4.12.1+dfsg-1.1
4.12.1+dfsg-2

Ecosystem specific

{
    "urgency": "unimportant"
}

Git / github.com/sleuthkit/sleuthkit

Affected ranges

Type
GIT
Repo
https://github.com/sleuthkit/sleuthkit
Events

Affected versions

Other

VisualStudio_2010

sleuthkit-4.*

sleuthkit-4.0.2
sleuthkit-4.1.0
sleuthkit-4.1.1
sleuthkit-4.1.2
sleuthkit-4.1.3
sleuthkit-4.2.0
sleuthkit-4.3.1
sleuthkit-4.4.0
sleuthkit-4.4.1
sleuthkit-4.4.2
sleuthkit-4.5.0
sleuthkit-4.6.0
sleuthkit-4.6.1