CVE-2012-5619

The Sleuth Kit (TSK) 4.0.1 does not properly handle "." (dotfile) file system entries in FAT file systems and other file systems for which . is not a reserved name, which allows local users to hide activities it more difficult to conduct forensics activities, as demonstrated by Flame.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sleuthkit:the_sleuth_kit:4.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-09-29 22:55

Updated : 2023-12-10 11:31


NVD link : CVE-2012-5619

Mitre link : CVE-2012-5619

CVE.ORG link : CVE-2012-5619


JSON object : View

Products Affected

sleuthkit

  • the_sleuth_kit
CWE
CWE-20

Improper Input Validation