| Vulnerability Name: | CVE-2012-5619 (CCN-80513) | ||||||||||||||||||||||||||||||||||||||||||||
| Assigned: | 2012-12-05 | ||||||||||||||||||||||||||||||||||||||||||||
| Published: | 2012-12-05 | ||||||||||||||||||||||||||||||||||||||||||||
| Updated: | 2014-09-30 | ||||||||||||||||||||||||||||||||||||||||||||
| Summary: | The Sleuth Kit (TSK) 4.0.1 does not properly handle "." (dotfile) file system entries in FAT file systems and other file systems for which . is not a reserved name, which allows local users to hide activities it more difficult to conduct forensics activities, as demonstrated by Flame. | ||||||||||||||||||||||||||||||||||||||||||||
| CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||||||||||||||||||||||||||||||||||||||
| CVSS v2 Severity: | 2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N) 1.7 Low (Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N/E:U/RL:U/RC:UR)
4.0 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N/E:U/RL:U/RC:UR)
| ||||||||||||||||||||||||||||||||||||||||||||
| Vulnerability Type: | CWE-20 | ||||||||||||||||||||||||||||||||||||||||||||
| Vulnerability Consequences: | Bypass Security | ||||||||||||||||||||||||||||||||||||||||||||
| References: | Source: MITRE Type: CNA CVE-2012-5619 Source: MISC Type: UNKNOWN http://labs.bitdefender.com/2012/06/flame-the-story-of-leaked-data-carried-by-human-vector/ Source: FEDORA Type: UNKNOWN FEDORA-2013-0320 Source: FEDORA Type: UNKNOWN FEDORA-2013-0336 Source: CCN Type: SA51399 The Sleuth Kit FAT Filesystem "." File Handling Weakness Source: CCN Type: sourceforge: Sleuth Kit possible fls regression Source: MANDRIVA Type: UNKNOWN MDVSA-2013:125 Source: MLIST Type: UNKNOWN [oss-security] 20121201 CVE request: TSK misrepresents "." files on FAT filesystems Source: MLIST Type: UNKNOWN [oss-security] 20121203 Re: CVE request: TSK misrepresents "." files on FAT filesystems Source: CCN Type: BID-56810 Sleuth Kit CVE-2012-5619 Detection Evasion Security Bypass Weakness Source: CCN Type: Sleuth Kit Web site The Sleuth Kit Source: CONFIRM Type: UNKNOWN https://bugzilla.redhat.com/show_bug.cgi?id=883330 Source: XF Type: UNKNOWN sleuth-kit-security-bypass(80513) | ||||||||||||||||||||||||||||||||||||||||||||
| Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||||||
| Oval Definitions | |||||||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||||||
| BACK | |||||||||||||||||||||||||||||||||||||||||||||