Vulnerability: Hang in fls on Corrupt exFAT Image in The Sleuth Kit (TSK) 4.4.2

Vulnerability: Hang in fls on Corrupt exFAT Image in The Sleuth Kit (TSK) 4.4.2

CVE-2017-13760 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

In The Sleuth Kit (TSK) 4.4.2, fls hangs on a corrupt exfat image in tsk_img_read() in tsk/img/img_io.c in libtskimg.a.

Learn more about our Web Application Penetration Testing UK.