Lucene search

K

Sleuthkit Security Vulnerabilities

cve
cve

CVE-2022-45639

OS Command injection vulnerability in sleuthkit fls tool 4.11.1 allows attackers to execute arbitrary commands via a crafted value to the m parameter. NOTE: third parties have disputed this because there is no analysis showing that the backtick command executes outside the context of the user...

7.8CVSS

8AI Score

0.004EPSS

2023-01-24 02:15 AM
131
cve
cve

CVE-2020-10233

In version 4.8.0 and earlier of The Sleuth Kit (TSK), there is a heap-based buffer over-read in ntfs_dinode_lookup in...

9.1CVSS

9.3AI Score

0.004EPSS

2020-03-09 12:15 AM
106
cve
cve

CVE-2019-14532

An issue was discovered in The Sleuth Kit (TSK) 4.6.6. There is an off-by-one overwrite due to an underflow on tools/hashtools/hfind.cpp while using a bogus hash...

9.8CVSS

9.1AI Score

0.098EPSS

2019-08-02 03:15 PM
34
cve
cve

CVE-2018-19497

In The Sleuth Kit (TSK) through 4.6.4, hfs_cat_traverse in tsk/fs/hfs.c does not properly determine when a key length is too large, which allows attackers to cause a denial of service (SEGV on unknown address with READ memory access in a tsk_getu16 call in hfs_dir_open_meta_cb in...

6.5CVSS

6.2AI Score

0.005EPSS

2018-11-29 11:29 PM
77
3
cve
cve

CVE-2020-10232

In version 4.8.0 and earlier of The Sleuth Kit (TSK), there is a stack buffer overflow vulnerability in the YAFFS file timestamp parsing logic in yaffsfs_istat() in...

9.8CVSS

9.4AI Score

0.006EPSS

2020-03-09 12:15 AM
117
3
cve
cve

CVE-2019-1010065

The Sleuth Kit 4.6.0 and earlier is affected by: Integer Overflow. The impact is: Opening crafted disk image triggers crash in tsk/fs/hfs_dent.c:237. The component is: Overflow in fls tool used on HFS image. Bug is in tsk/fs/hfs.c file in function hfs_cat_traverse() in lines: 952, 1062. The attack....

6.5CVSS

6.4AI Score

0.005EPSS

2019-07-18 05:15 PM
51
3
cve
cve

CVE-2017-13756

In The Sleuth Kit (TSK) 4.4.2, opening a crafted disk image triggers infinite recursion in dos_load_ext_table() in tsk/vs/dos.c in libtskvs.a, as demonstrated by...

5.5CVSS

5.5AI Score

0.001EPSS

2017-08-29 10:29 PM
36
2
cve
cve

CVE-2017-13755

In The Sleuth Kit (TSK) 4.4.2, opening a crafted ISO 9660 image triggers an out-of-bounds read in iso9660_proc_dir() in tsk/fs/iso9660_dent.c in libtskfs.a, as demonstrated by...

5.5CVSS

5.4AI Score

0.001EPSS

2017-08-29 10:29 PM
37
2
cve
cve

CVE-2017-13760

In The Sleuth Kit (TSK) 4.4.2, fls hangs on a corrupt exfat image in tsk_img_read() in tsk/img/img_io.c in...

5.5CVSS

5.5AI Score

0.001EPSS

2017-08-29 11:29 PM
34
2
cve
cve

CVE-2018-1000838

autopsy version <= 4.9.0 contains a XML External Entity (XXE) vulnerability in CaseMetadata XML Parser that can result in Disclosure of confidential data, denial of service, SSRF, port scanning. This attack appear to be exploitable via Specially crafted...

10CVSS

9.2AI Score

0.002EPSS

2022-10-03 04:22 PM
20
2
cve
cve

CVE-2018-11737

An issue was discovered in libtskfs.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1. An out-of-bounds read of a memory region was found in the function ntfs_fix_idxrec in tsk/fs/ntfs_dent.cpp which could be leveraged by an attacker to disclose information or manipulated to read from.....

8.1CVSS

5.7AI Score

0.002EPSS

2022-10-03 04:21 PM
24
cve
cve

CVE-2018-11740

An issue was discovered in libtskbase.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1. An out-of-bounds read of a memory region was found in the function tsk_UTF16toUTF8 in tsk/base/tsk_unicode.c which could be leveraged by an attacker to disclose information or manipulated to read...

8.1CVSS

5.4AI Score

0.002EPSS

2022-10-03 04:21 PM
27
cve
cve

CVE-2018-11739

An issue was discovered in libtskimg.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1. An out-of-bounds read of a memory region was found in the function raw_read in tsk/img/raw.c which could be leveraged by an attacker to disclose information or manipulated to read from unmapped...

8.1CVSS

6.1AI Score

0.002EPSS

2022-10-03 04:21 PM
27
cve
cve

CVE-2018-11738

An issue was discovered in libtskfs.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1. An out-of-bounds read of a memory region was found in the function ntfs_make_data_run in tsk/fs/ntfs.c which could be leveraged by an attacker to disclose information or manipulated to read from...

8.1CVSS

6.1AI Score

0.002EPSS

2022-10-03 04:21 PM
25
cve
cve

CVE-2019-14531

An issue was discovered in The Sleuth Kit (TSK) 4.6.6. There is an out of bounds read on iso9660 while parsing System Use Sharing Protocol data in...

9.8CVSS

9.4AI Score

0.007EPSS

2019-08-02 03:15 PM
25
cve
cve

CVE-2012-5619

The Sleuth Kit (TSK) 4.0.1 does not properly handle "." (dotfile) file system entries in FAT file systems and other file systems for which . is not a reserved name, which allows local users to hide activities it more difficult to conduct forensics activities, as demonstrated by...

5.1AI Score

0.0004EPSS

2014-09-29 10:55 PM
20