Vulnerabilities > Sleuthkit > THE Sleuth KIT > 4.4.2

DATE CVE VULNERABILITY TITLE RISK
2020-03-09 CVE-2020-10233 Out-of-bounds Read vulnerability in Sleuthkit the Sleuth KIT
In version 4.8.0 and earlier of The Sleuth Kit (TSK), there is a heap-based buffer over-read in ntfs_dinode_lookup in fs/ntfs.c.
network
low complexity
sleuthkit CWE-125
critical
9.1
2020-03-09 CVE-2020-10232 Out-of-bounds Write vulnerability in multiple products
In version 4.8.0 and earlier of The Sleuth Kit (TSK), there is a stack buffer overflow vulnerability in the YAFFS file timestamp parsing logic in yaffsfs_istat() in fs/yaffs.c.
network
low complexity
sleuthkit debian fedoraproject CWE-787
critical
9.8
2019-07-18 CVE-2019-1010065 Integer Overflow or Wraparound vulnerability in multiple products
The Sleuth Kit 4.6.0 and earlier is affected by: Integer Overflow.
network
low complexity
sleuthkit fedoraproject debian CWE-190
6.5
2018-11-29 CVE-2018-19497 Out-of-bounds Read vulnerability in multiple products
In The Sleuth Kit (TSK) through 4.6.4, hfs_cat_traverse in tsk/fs/hfs.c does not properly determine when a key length is too large, which allows attackers to cause a denial of service (SEGV on unknown address with READ memory access in a tsk_getu16 call in hfs_dir_open_meta_cb in tsk/fs/hfs_dent.c).
network
low complexity
sleuthkit debian fedoraproject CWE-125
6.5
2018-06-05 CVE-2018-11740 Out-of-bounds Read vulnerability in Sleuthkit the Sleuth KIT
An issue was discovered in libtskbase.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1.
network
sleuthkit CWE-125
5.8
2018-06-05 CVE-2018-11739 Out-of-bounds Read vulnerability in Sleuthkit the Sleuth KIT
An issue was discovered in libtskimg.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1.
network
sleuthkit CWE-125
5.8
2018-06-05 CVE-2018-11738 Out-of-bounds Read vulnerability in Sleuthkit the Sleuth KIT
An issue was discovered in libtskfs.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1.
network
sleuthkit CWE-125
5.8
2018-06-05 CVE-2018-11737 Out-of-bounds Read vulnerability in Sleuthkit the Sleuth KIT
An issue was discovered in libtskfs.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1.
network
sleuthkit CWE-125
5.8
2017-08-29 CVE-2017-13760 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
In The Sleuth Kit (TSK) 4.4.2, fls hangs on a corrupt exfat image in tsk_img_read() in tsk/img/img_io.c in libtskimg.a.
local
low complexity
sleuthkit debian CWE-119
5.5
2017-08-29 CVE-2017-13756 Infinite Loop vulnerability in multiple products
In The Sleuth Kit (TSK) 4.4.2, opening a crafted disk image triggers infinite recursion in dos_load_ext_table() in tsk/vs/dos.c in libtskvs.a, as demonstrated by mmls.
local
low complexity
sleuthkit debian CWE-835
5.5