[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256288

 
 

909

 
 

199146

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

CVE-2019-1010065 -- sleuthkit

ID: oval:org.secpod.oval:def:2004535Date: (C)2020-10-22   (M)2023-11-13
Class: VULNERABILITYFamily: unix




The Sleuth Kit 4.6.0 and earlier is affected by: Integer Overflow. The impact is: Opening crafted disk image triggers crash in tsk/fs/hfs_dent.c:237. The component is: Overflow in fls tool used on HFS image. Bug is in tsk/fs/hfs.c file in function hfs_cat_traverse in lines: 952, 1062. The attack vector is: Victim must open a crafted HFS filesystem image.

Platform:
Debian 10.x
Debian 9.x
Product:
sleuthkit
Reference:
CVE-2019-1010065
CVE    1
CVE-2019-1010065
CPE    3
cpe:/o:debian:debian_linux:10.x
cpe:/a:sleuthkit:sleuthkit
cpe:/o:debian:debian_linux:9.x

© SecPod Technologies