CVE-2017-13756

In The Sleuth Kit (TSK) 4.4.2, opening a crafted disk image triggers infinite recursion in dos_load_ext_table() in tsk/vs/dos.c in libtskvs.a, as demonstrated by mmls.
References
Link Resource
https://github.com/sleuthkit/sleuthkit/issues/914 Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/06/msg00015.html Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:sleuthkit:the_sleuth_kit:4.4.2:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2017-08-29 15:29

Updated : 2022-11-29 11:24


NVD link : CVE-2017-13756

Mitre link : CVE-2017-13756


JSON object : View

CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

sleuthkit

  • the_sleuth_kit