CVE-2019-1010065

NameCVE-2019-1010065
DescriptionThe Sleuth Kit 4.6.0 and earlier is affected by: Integer Overflow. The impact is: Opening crafted disk image triggers crash in tsk/fs/hfs_dent.c:237. The component is: Overflow in fls tool used on HFS image. Bug is in tsk/fs/hfs.c file in function hfs_cat_traverse() in lines: 952, 1062. The attack vector is: Victim must open a crafted HFS filesystem image.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3054-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
sleuthkit (PTS)jessie, jessie (lts)4.1.3-4+deb8u2vulnerable
stretch (security), stretch (lts), stretch4.4.0-5+deb9u1fixed
buster4.6.5-1+deb10u1fixed
bullseye4.10.1+dfsg-1fixed
bookworm4.11.1+dfsg-1fixed
trixie4.12.1+dfsg-1fixed
sid4.12.1+dfsg-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
sleuthkitsourcewheezy(unfixed)end-of-life
sleuthkitsourcestretch4.4.0-5+deb9u1DLA-3054-1
sleuthkitsource(unstable)4.6.1-1unimportant

Notes

https://github.com/sleuthkit/sleuthkit/commit/114cd3d0aac8bd1aeaf4b33840feb0163d342d5b (4.6.1)
Negligible security impact

Search for package or bug name: Reporting problems