Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-1010065

Published: 18 July 2019

The Sleuth Kit 4.6.0 and earlier is affected by: Integer Overflow. The impact is: Opening crafted disk image triggers crash in tsk/fs/hfs_dent.c:237. The component is: Overflow in fls tool used on HFS image. Bug is in tsk/fs/hfs.c file in function hfs_cat_traverse() in lines: 952, 1062. The attack vector is: Victim must open a crafted HFS filesystem image.

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
sleuthkit
Launchpad, Ubuntu, Debian
bionic Needed

disco Not vulnerable
(4.6.5-1)
eoan Not vulnerable
(4.6.5-1)
focal Not vulnerable
(4.6.5-1)
groovy Not vulnerable
(4.6.5-1)
hirsute Not vulnerable
(4.6.5-1)
impish Not vulnerable
(4.6.5-1)
jammy Not vulnerable
(4.6.5-1)
kinetic Not vulnerable
(4.6.5-1)
lunar Not vulnerable
(4.6.5-1)
mantic Not vulnerable
(4.6.5-1)
trusty Needs triage

upstream
Released (4.6.1-1)
xenial Needed

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H