Lucene search

K
ubuntucveUbuntu.comUB:CVE-2012-5619
HistorySep 29, 2014 - 12:00 a.m.

CVE-2012-5619

2014-09-2900:00:00
ubuntu.com
ubuntu.com
13

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

5.2%

The Sleuth Kit (TSK) 4.0.1 does not properly handle “.” (dotfile) file
system entries in FAT file systems and other file systems for which . is
not a reserved name, which allows local users to hide activities it more
difficult to conduct forensics activities, as demonstrated by Flame.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchsleuthkit< 3.2.3-2.2ubuntu0.1~esm1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

5.2%