2.1
CVSSv2

CVE-2012-5619

Published: 29/09/2014 Updated: 30/09/2014
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The Sleuth Kit (TSK) 4.0.1 does not properly handle "." (dotfile) file system entries in FAT file systems and other file systems for which . is not a reserved name, which allows local users to hide activities it more difficult to conduct forensics activities, as demonstrated by Flame.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sleuthkit the sleuth kit 4.0.1

Vendor Advisories

Debian Bug report logs - #695097 sleuthkit: CVE-2012-5619: Fails to spot files named with a single dot on FAT filesystems Package: sleuthkit; Maintainer for sleuthkit is Debian Security Tools <team+pkg-security@trackerdebianorg>; Source for sleuthkit is src:sleuthkit (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff &l ...