Show plain JSON{"id": "CVE-2018-11740", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 5.8, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "authentication": "NONE", "integrityImpact": "NONE", "accessComplexity": "MEDIUM", "availabilityImpact": "PARTIAL", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 4.9, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 8.1, "attackVector": "NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", "integrityImpact": "NONE", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.2, "exploitabilityScore": 2.8}]}, "published": "2018-06-05T11:29:00.463", "references": [{"url": "https://github.com/sleuthkit/sleuthkit/issues/1264", "tags": ["Exploit", "Issue Tracking", "Patch", "Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "https://github.com/sleuthkit/sleuthkit/issues/1264", "tags": ["Exploit", "Issue Tracking", "Patch", "Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-125"}]}], "descriptions": [{"lang": "en", "value": "An issue was discovered in libtskbase.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1. An out-of-bounds read of a memory region was found in the function tsk_UTF16toUTF8 in tsk/base/tsk_unicode.c which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service attack."}, {"lang": "es", "value": "Se ha descubierto un problema en libtskbase.a en The Sleuth Kit (TSK), desde la versi\u00f3n 4.0.2 hasta la 4.6.1. Se ha encontrado una lectura fuera de l\u00edmites de una regi\u00f3n de memoria en la funci\u00f3n tsk_UTF16toUTF8 en tsk/base/tsk_unicode.c que podr\u00eda ser aprovechada por un atacante para revelar informaci\u00f3n o manipulada para ser le\u00edda desde la memoria no mapeada, lo que provocar\u00eda una denegaci\u00f3n de servicio (DoS)."}], "lastModified": "2024-11-21T03:43:56.430", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:sleuthkit:the_sleuth_kit:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CE9ACD47-C9E4-498A-9542-7A193E919F9F", "versionEndIncluding": "4.6.1", "versionStartIncluding": "4.0.2"}], "operator": "OR"}]}], "sourceIdentifier": "cve@mitre.org"}