Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2012-5619

Published: 29 September 2014

The Sleuth Kit (TSK) 4.0.1 does not properly handle "." (dotfile) file system entries in FAT file systems and other file systems for which . is not a reserved name, which allows local users to hide activities it more difficult to conduct forensics activities, as demonstrated by Flame.

From the Ubuntu Security Team

It was discovered that The Sleuth Kit did not properly handle certain entires in FAT file systems. An attacker could use this vulnerability to mislead an analyst and obscure their activities.

Priority

Low

Status

Package Release Status
sleuthkit
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.1.3-2)
bionic Not vulnerable
(4.1.3-2)
cosmic Not vulnerable
(4.1.3-2)
disco Not vulnerable
(4.1.3-2)
hardy Ignored
(end of life)
lucid Ignored
(end of life)
oneiric Ignored
(end of life)
precise Ignored
(end of life)
quantal Ignored
(end of life)
raring Ignored
(end of life)
saucy Ignored
(end of life)
trusty
Released (3.2.3-2.2ubuntu0.1~esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released
utopic Not vulnerable
(4.1.3-2)
vivid Not vulnerable
(4.1.3-2)
wily Not vulnerable
(4.1.3-2)
xenial Not vulnerable
(4.1.3-2)
yakkety Not vulnerable
(4.1.3-2)
zesty Not vulnerable
(4.1.3-2)