CVE-2017-13756

In The Sleuth Kit (TSK) 4.4.2, opening a crafted disk image triggers infinite recursion in dos_load_ext_table() in tsk/vs/dos.c in libtskvs.a, as demonstrated by mmls.
References
Link Resource
https://github.com/sleuthkit/sleuthkit/issues/914 Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/06/msg00015.html Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sleuthkit:the_sleuth_kit:4.4.2:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

29 Nov 2022, 19:24

Type Values Removed Values Added
First Time Debian
Debian debian Linux
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/06/msg00015.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/06/msg00015.html - Mailing List, Third Party Advisory
CVSS v2 : 2.1
v3 : 5.5
v2 : 4.3
v3 : 5.5
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

20 Jun 2022, 17:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/06/msg00015.html -

Information

Published : 2017-08-29 22:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-13756

Mitre link : CVE-2017-13756

CVE.ORG link : CVE-2017-13756


JSON object : View

Products Affected

sleuthkit

  • the_sleuth_kit

debian

  • debian_linux
CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')