Vulnerability CVE-2012-5619


Published: 2014-09-29   Modified: 2014-09-30

Description:
The Sleuth Kit (TSK) 4.0.1 does not properly handle "." (dotfile) file system entries in FAT file systems and other file systems for which . is not a reserved name, which allows local users to hide activities it more difficult to conduct forensics activities, as demonstrated by Flame.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Sleuthkit -> The sleuth kit 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=883330
http://www.openwall.com/lists/oss-security/2012/12/04/2
http://www.openwall.com/lists/oss-security/2012/12/01/2
http://www.mandriva.com/security/advisories?name=MDVSA-2013:125
http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097293.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097289.html
http://labs.bitdefender.com/2012/06/flame-the-story-of-leaked-data-carried-by-human-vector/

Copyright 2024, cxsecurity.com

 

Back to Top