In The Sleuth Kit (TSK) through 4.6.4, hfs_cat_traverse in tsk/fs/hfs.c does not properly determine when a key length is too large, which allows attackers to cause a denial of service (SEGV on unknown address with READ memory access in a tsk_getu16 call in hfs_dir_open_meta_cb in tsk/fs/hfs_dent.c).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-11-29T23:00:00

Updated: 2024-08-05T11:37:11.462Z

Reserved: 2018-11-23T00:00:00

Link: CVE-2018-19497

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-11-29T23:29:00.250

Modified: 2023-11-07T02:55:33.807

Link: CVE-2018-19497

cve-icon Redhat

No data.