5.8
CVSSv2

CVE-2018-11740

Published: 05/06/2018 Updated: 13/07/2018
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.2 | Exploitability Score: 2.8
VMScore: 516
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:P

Vulnerability Summary

An issue exists in libtskbase.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1. An out-of-bounds read of a memory region was found in the function tsk_UTF16toUTF8 in tsk/base/tsk_unicode.c which could be leveraged by an malicious user to disclose information or manipulated to read from unmapped memory causing a denial of service attack.

Vulnerable Product Search on Vulmon Subscribe to Product

sleuthkit the sleuth kit

Vendor Advisories

Debian Bug report logs - #902187 CVE-2018-11737 CVE-2018-11738 CVE-2018-11739 CVE-2018-11740 Package: src:sleuthkit; Maintainer for src:sleuthkit is Debian Security Tools <team+pkg-security@trackerdebianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Sat, 23 Jun 2018 08:54:02 UTC Severity: important Ta ...