An issue was discovered in The Sleuth Kit (TSK) 4.6.6. There is an out of bounds read on iso9660 while parsing System Use Sharing Protocol data in fs/iso9660.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-02T14:07:51

Updated: 2024-08-05T00:19:41.178Z

Reserved: 2019-08-02T00:00:00

Link: CVE-2019-14531

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-02T15:15:12.087

Modified: 2019-08-12T13:32:23.183

Link: CVE-2019-14531

cve-icon Redhat

No data.