Sleuthkit The Sleuth Kit 4.0.1 File System input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.0$0-$5k0.00

A vulnerability was found in Sleuthkit The Sleuth Kit 4.0.1 and classified as problematic. This issue affects an unknown part of the component File System. The manipulation with an unknown input leads to a input validation vulnerability. Using CWE to declare the problem leads to CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. Impacted is confidentiality. The summary by CVE is:

The Sleuth Kit (TSK) 4.0.1 does not properly handle "." (dotfile) file system entries in FAT file systems and other file systems for which . is not a reserved name, which allows local users to hide activities it more difficult to conduct forensics activities, as demonstrated by Flame.

The weakness was disclosed 09/29/2014 as Bug 883330 as not defined bug report (Bugzilla). It is possible to read the advisory at bugzilla.redhat.com. The identification of this vulnerability is CVE-2012-5619 since 10/24/2012. The exploitation is known to be easy. Attacking locally is a requirement. No form of authentication is needed for a successful exploitation. The technical details are unknown and an exploit is not publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 66137 (Mandriva Linux Security Advisory : sleuthkit (MDVSA-2013:125)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Mandriva Local Security Checks.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (80513) and Tenable (66137).

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.0
VulDB Meta Temp Score: 4.0

VulDB Base Score: 4.0
VulDB Temp Score: 4.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 66137
Nessus Name: Mandriva Linux Security Advisory : sleuthkit (MDVSA-2013:125)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 865231
OpenVAS Name: Fedora Update for sleuthkit FEDORA-2013-0320
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

10/24/2012 🔍
12/04/2012 +41 days 🔍
12/04/2012 +0 days 🔍
01/31/2013 +58 days 🔍
04/20/2013 +79 days 🔍
09/29/2014 +527 days 🔍
09/29/2014 +0 days 🔍
03/26/2015 +178 days 🔍
03/29/2022 +2560 days 🔍

Sourcesinfo

Advisory: Bug 883330
Status: Not defined
Confirmation: 🔍

CVE: CVE-2012-5619 (🔍)
X-Force: 80513
Vulnerability Center: 38220 - Sleuth Kit 4.0.1 Remote Security Bypass due to a Flaw in the FAT Filesystem Handling Code, Medium
SecurityFocus: 56810 - Sleuth Kit CVE-2012-5619 Detection Evasion Security Bypass Weakness

Entryinfo

Created: 03/26/2015 16:14
Updated: 03/29/2022 13:17
Changes: 03/26/2015 16:14 (66), 04/24/2017 10:04 (4), 03/29/2022 13:17 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!