Lucene search

K
debianDebianDEBIAN:DLA-3054-1:CB32E
HistoryJun 20, 2022 - 2:01 p.m.

[SECURITY] [DLA 3054-1] sleuthkit security update

2022-06-2014:01:31
lists.debian.org
16

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.006 Low

EPSS

Percentile

78.1%


Debian LTS Advisory DLA-3054-1 [email protected]
https://www.debian.org/lts/security/ Andreas Rönnquist
June 20, 2022 https://wiki.debian.org/LTS


Package : sleuthkit
Version : 4.4.0-5+deb9u1
CVE ID : CVE-2017-13755 CVE-2017-13756 CVE-2017-13760 CVE-2018-19497
CVE-2020-10232 CVE-2019-1010065
Debian Bug :

Brief introduction

CVE-2017-13755

Opening a crafted ISO 9660 image triggers an out-of-bounds
read in iso9660_proc_dir() in tsk/fs/iso9660_dent.c in libtskfs.a, as
demonstrated by fls.

CVE-2017-13756

Opening a crafted disk image triggers infinite recursion in
dos_load_ext_table() in tsk/vs/dos.c in libtskvs.a, as demonstrated by
mmls.

CVE-2017-13760

fls hangs on a corrupt exfat image in tsk_img_read() in
tsk/img/img_io.c in libtskimg.a.

CVE-2018-19497

In The Sleuth Kit (TSK) through 4.6.4, hfs_cat_traverse in
tsk/fs/hfs.c does not properly determine when a key length is too large,
which allows attackers to cause a denial of service (SEGV on unknown
address with READ memory access in a tsk_getu16 call in
hfs_dir_open_meta_cb in tsk/fs/hfs_dent.c).

CVE-2020-10232

Prevent a stack buffer overflow in yaffsfs_istat by
increasing the buffer size to the size required by tsk_fs_time_to_str.

CVE-2019-1010065

The Sleuth Kit 4.6.0 and earlier is affected by: Integer
Overflow. The impact is: Opening crafted disk image triggers crash in
tsk/fs/hfs_dent.c:237. The component is: Overflow in fls tool used on HFS
image. Bug is in tsk/fs/hfs.c file in function hfs_cat_traverse() in lines:
952, 1062. The attack vector is: Victim must open a crafted HFS filesystem
image.

For Debian 9 stretch, these problems have been fixed in version
4.4.0-5+deb9u1.

We recommend that you upgrade your sleuthkit packages.

For the detailed security status of sleuthkit please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/sleuthkit

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.006 Low

EPSS

Percentile

78.1%