Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-13760

Published: 29 August 2017

In The Sleuth Kit (TSK) 4.4.2, fls hangs on a corrupt exfat image in tsk_img_read() in tsk/img/img_io.c in libtskimg.a.

Priority

Negligible

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
sleuthkit
Launchpad, Ubuntu, Debian
hirsute Not vulnerable

trusty Needed

artful Ignored
(end of life)
bionic Not vulnerable

cosmic Not vulnerable

disco Not vulnerable

eoan Not vulnerable

focal Not vulnerable

groovy Not vulnerable

impish Not vulnerable

jammy Not vulnerable

kinetic Not vulnerable

lunar Not vulnerable

upstream Needs triage

xenial Needed

zesty Ignored
(end of life)
mantic Not vulnerable

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H