Page 2 of 16 results (0.002 seconds)

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

The Sleuth Kit 4.6.0 and earlier is affected by: Integer Overflow. The impact is: Opening crafted disk image triggers crash in tsk/fs/hfs_dent.c:237. The component is: Overflow in fls tool used on HFS image. Bug is in tsk/fs/hfs.c file in function hfs_cat_traverse() in lines: 952, 1062. The attack vector is: Victim must open a crafted HFS filesystem image. • https://github.com/sleuthkit/sleuthkit/commit/114cd3d0aac8bd1aeaf4b33840feb0163d342d5b https://issuetracker.google.com/issues/77809383 https://lists.debian.org/debian-lts-announce/2022/06/msg00015.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6VXDAP6SEO3RCDCZITTFGNZGSVPE5CTY https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FGWCQIZKTDCJO4YGL5LGPYFNOVU7SJRX • CWE-190: Integer Overflow or Wraparound •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

autopsy version <= 4.9.0 contains a XML External Entity (XXE) vulnerability in CaseMetadata XML Parser that can result in Disclosure of confidential data, denial of service, SSRF, port scanning. This attack appear to be exploitable via Specially crafted CaseMetadata. autopsy, en versiones iguales o anteriores a la 4.9.0, contiene una vulnerabilidad de XEE (XML External Entity) en el analizador de XML CaseMetadata que puede resultar en la divulgación de datos confidenciales, una denegación de servicio (DoS), Server-Side Request Forgery (SSRF) o el escaneo de puertos. Este ataque parece ser explotable mediante un archivo CaseMetadata especialmente manipulado. • https://0dd.zone/2018/10/28/autopsy-XXE https://github.com/sleuthkit/autopsy/issues/4236 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

In The Sleuth Kit (TSK) through 4.6.4, hfs_cat_traverse in tsk/fs/hfs.c does not properly determine when a key length is too large, which allows attackers to cause a denial of service (SEGV on unknown address with READ memory access in a tsk_getu16 call in hfs_dir_open_meta_cb in tsk/fs/hfs_dent.c). En The Sleuth Kit (TSK) hasta la version 4.6.4, hfs_cat_traverse en tsk/fs/hfs.c no determina correctamente cuando una longitud de clave es demasiado grande, lo que permite a los atacantes causar una denegación de servicio (SEGV en dirección desconocida con acceso de memoria READ en una llamada tsk_getu16 en hfs_dir_open_meta_cb en tsk/fs/hfs_dent.c). • https://github.com/sleuthkit/sleuthkit/commit/bc04aa017c0bd297de8a3b7fc40ffc6ddddbb95d https://github.com/sleuthkit/sleuthkit/pull/1374 https://lists.debian.org/debian-lts-announce/2018/12/msg00008.html https://lists.debian.org/debian-lts-announce/2022/06/msg00015.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LZXFYOOMSP7NWRTSO4XXGHXAY3CJNAJ6 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NLSVLDQLPGKRHHBPYUXVJJPAID6CYBXD • CWE-125: Out-of-bounds Read •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in libtskfs.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1. An out-of-bounds read of a memory region was found in the function ntfs_fix_idxrec in tsk/fs/ntfs_dent.cpp which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service. Se ha descubierto un problema en libtskfs.a en The Sleuth Kit (TSK), desde la versión 4.0.2 hasta la 4.6.1. Se ha encontrado una lectura fuera de límites de una región de memoria en la función ntfs_fix_idxrec en tsk/fs/ntfs_dent.cpp que podría ser aprovechada por un atacante para revelar información o manipulada para ser leída desde la memoria no mapeada, lo que provocaría una denegación de servicio (DoS). • https://github.com/sleuthkit/sleuthkit/issues/1266 • CWE-125: Out-of-bounds Read •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in libtskfs.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1. An out-of-bounds read of a memory region was found in the function ntfs_make_data_run in tsk/fs/ntfs.c which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service attack. Se ha descubierto un problema en libtskfs.a en The Sleuth Kit (TSK), desde la versión 4.0.2 hasta la 4.6.1. Se ha encontrado una lectura fuera de límites de una región de memoria en la función ntfs_make_data_run en tsk/fs/ntfs.c que podría ser aprovechada por un atacante para revelar información o manipulada para ser leída desde la memoria no mapeada, lo que provocaría una denegación de servicio (DoS). • https://github.com/sleuthkit/sleuthkit/issues/1265 • CWE-125: Out-of-bounds Read •