Integer Overflow in The Sleuth Kit 4.6.0 and earlier: Crash in tsk/fs/hfs_dent.c:237

Integer Overflow in The Sleuth Kit 4.6.0 and earlier: Crash in tsk/fs/hfs_dent.c:237

CVE-2019-1010065 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

The Sleuth Kit 4.6.0 and earlier is affected by: Integer Overflow. The impact is: Opening crafted disk image triggers crash in tsk/fs/hfs_dent.c:237. The component is: Overflow in fls tool used on HFS image. Bug is in tsk/fs/hfs.c file in function hfs_cat_traverse() in lines: 952, 1062. The attack vector is: Victim must open a crafted HFS filesystem image.

Learn more about our Web Application Penetration Testing UK.