[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-5619Date: (C)2014-10-01   (M)2023-12-22


The Sleuth Kit (TSK) 4.0.1 does not properly handle "." (dotfile) file system entries in FAT file systems and other file systems for which . is not a reserved name, which allows local users to hide activities it more difficult to conduct forensics activities, as demonstrated by Flame.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 2.1
Exploit Score: 3.9
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
FEDORA-2013-0320
FEDORA-2013-0336
MDVSA-2013:125
http://www.openwall.com/lists/oss-security/2012/12/01/2
http://www.openwall.com/lists/oss-security/2012/12/04/2
http://labs.bitdefender.com/2012/06/flame-the-story-of-leaked-data-carried-by-human-vector/
https://bugzilla.redhat.com/show_bug.cgi?id=883330

CWE    1
CWE-20
OVAL    2
oval:org.secpod.oval:def:104510
oval:org.secpod.oval:def:104498

© SecPod Technologies