// For flags

CVE-2020-10233

 

Severity Score

9.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In version 4.8.0 and earlier of The Sleuth Kit (TSK), there is a heap-based buffer over-read in ntfs_dinode_lookup in fs/ntfs.c.

En la versión 4.8.0 y anteriores de The Sleuth Kit (TSK), se presenta una lectura excesiva de búfer en la región heap de la memoria en la función ntfs_dinode_lookup en el archivo fs/ntfs.c.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-03-08 CVE Reserved
  • 2020-03-08 CVE Published
  • 2023-07-12 EPSS Updated
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-125: Out-of-bounds Read
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Sleuthkit
Search vendor "Sleuthkit"
The Sleuth Kit
Search vendor "Sleuthkit" for product "The Sleuth Kit"
<= 4.8.0
Search vendor "Sleuthkit" for product "The Sleuth Kit" and version " <= 4.8.0"
-
Affected