The Sleuth Kit 4.6.0 and earlier is affected by: Integer Overflow. The impact is: Opening crafted disk image triggers crash in tsk/fs/hfs_dent.c:237. The component is: Overflow in fls tool used on HFS image. Bug is in tsk/fs/hfs.c file in function hfs_cat_traverse() in lines: 952, 1062. The attack vector is: Victim must open a crafted HFS filesystem image.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dwf

Published: 2019-07-18T16:05:46

Updated: 2024-08-05T03:07:18.187Z

Reserved: 2019-03-20T00:00:00

Link: CVE-2019-1010065

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-07-18T17:15:11.507

Modified: 2023-11-07T03:02:16.067

Link: CVE-2019-1010065

cve-icon Redhat

No data.