CVE-2019-14531

An issue was discovered in The Sleuth Kit (TSK) 4.6.6. There is an out of bounds read on iso9660 while parsing System Use Sharing Protocol data in fs/iso9660.c.
References
Link Resource
https://github.com/sleuthkit/sleuthkit/issues/1576 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sleuthkit:the_sleuth_kit:4.6.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-02 15:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-14531

Mitre link : CVE-2019-14531

CVE.ORG link : CVE-2019-14531


JSON object : View

Products Affected

sleuthkit

  • the_sleuth_kit
CWE
CWE-125

Out-of-bounds Read