Information on source package sleuthkit

Available versions

ReleaseVersion
bullseye4.10.1+dfsg-1
bookworm4.11.1+dfsg-1
trixie4.12.1+dfsg-2
sid4.12.1+dfsg-2

Open unimportant issues

BugbullseyebookwormtrixiesidDescription
CVE-2020-10233vulnerablevulnerablevulnerablevulnerableIn version 4.8.0 and earlier of The Sleuth Kit (TSK), there is a heap- ...
CVE-2019-14532vulnerablevulnerablevulnerablevulnerableAn issue was discovered in The Sleuth Kit (TSK) 4.6.6. There is an off ...
CVE-2019-14531vulnerablevulnerablevulnerablevulnerableAn issue was discovered in The Sleuth Kit (TSK) 4.6.6. There is an out ...
CVE-2018-11740vulnerablevulnerablevulnerablevulnerableAn issue was discovered in libtskbase.a in The Sleuth Kit (TSK) from r ...
CVE-2018-11739vulnerablevulnerablevulnerablevulnerableAn issue was discovered in libtskimg.a in The Sleuth Kit (TSK) from re ...
CVE-2018-11738vulnerablevulnerablevulnerablevulnerableAn issue was discovered in libtskfs.a in The Sleuth Kit (TSK) from rel ...
CVE-2018-11737vulnerablevulnerablevulnerablevulnerableAn issue was discovered in libtskfs.a in The Sleuth Kit (TSK) from rel ...

Resolved issues

BugDescription
CVE-2020-10232In version 4.8.0 and earlier of The Sleuth Kit (TSK), there is a stack ...
CVE-2019-1010065The Sleuth Kit 4.6.0 and earlier is affected by: Integer Overflow. The ...
CVE-2018-19497In The Sleuth Kit (TSK) through 4.6.4, hfs_cat_traverse in tsk/fs/hfs. ...
CVE-2017-13760In The Sleuth Kit (TSK) 4.4.2, fls hangs on a corrupt exfat image in t ...
CVE-2017-13756In The Sleuth Kit (TSK) 4.4.2, opening a crafted disk image triggers i ...
CVE-2017-13755In The Sleuth Kit (TSK) 4.4.2, opening a crafted ISO 9660 image trigge ...
CVE-2012-5619The Sleuth Kit (TSK) 4.0.1 does not properly handle "." (dotfile) file ...
CVE-2007-4200ntfs.c in fsstat in Brian Carrier The Sleuth Kit (TSK) before 2.09 int ...
CVE-2007-4199Brian Carrier The Sleuth Kit (TSK) before 2.09 allows user-assisted re ...
CVE-2007-4198The fs_data_put_str function in ntfs.c in fls in Brian Carrier The Sle ...
CVE-2007-4197icat in Brian Carrier The Sleuth Kit (TSK) before 2.09 omits NULL poin ...
CVE-2007-4196icat in Brian Carrier The Sleuth Kit (TSK) before 2.09 misinterprets a ...
CVE-2007-4195Use-after-free vulnerability in ext2fs.c in Brian Carrier The Sleuth K ...

Security announcements

DSA / DLADescription
DLA-3054-1sleuthkit - security update
DLA-2137-1sleuthkit - security update
DLA-1610-1sleuthkit - security update

Search for package or bug name: Reporting problems