Out-of-Bounds Read Vulnerability in The Sleuth Kit (TSK)

Out-of-Bounds Read Vulnerability in The Sleuth Kit (TSK)

CVE-2018-11738 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:P

An issue was discovered in libtskfs.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1. An out-of-bounds read of a memory region was found in the function ntfs_make_data_run in tsk/fs/ntfs.c which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service attack.

Learn more about our Web Application Penetration Testing UK.