CVE-2018-11738

NameCVE-2018-11738
DescriptionAn issue was discovered in libtskfs.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1. An out-of-bounds read of a memory region was found in the function ntfs_make_data_run in tsk/fs/ntfs.c which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service attack.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs902187

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
sleuthkit (PTS)jessie, jessie (lts)4.1.3-4+deb8u2vulnerable
stretch (security), stretch (lts), stretch4.4.0-5+deb9u1vulnerable
buster4.6.5-1+deb10u1vulnerable
bullseye4.10.1+dfsg-1vulnerable
bookworm4.11.1+dfsg-1vulnerable
trixie4.12.1+dfsg-1vulnerable
sid4.12.1+dfsg-2vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
sleuthkitsourcewheezy(unfixed)end-of-life
sleuthkitsource(unstable)(unfixed)unimportant902187

Notes

https://github.com/sleuthkit/sleuthkit/issues/1265
Negligible security impact

Search for package or bug name: Reporting problems