Vulnerabilites related to debian - cifs-utils
Vulnerability from fkie_nvd
Published
2015-03-31 14:59
Modified
2025-04-12 10:46
Severity ?
Summary
Stack-based buffer overflow in cifskey.c or cifscreds.c in cifs-utils before 6.4, as used in pam_cifscreds, allows remote attackers to have unspecified impact via unknown vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
debian | cifs-utils | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:debian:cifs-utils:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D2B3DED-CA3A-48AF-959A-8D818F15FF5D", "versionEndIncluding": "6.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in cifskey.c or cifscreds.c in cifs-utils before 6.4, as used in pam_cifscreds, allows remote attackers to have unspecified impact via unknown vectors." }, { "lang": "es", "value": "Desbordamiento de buffer basado en pila en cifskey.c o cifscreds.c en cifs-utils anterior a 6.4, utilizado en pam_cifscreds, permite a atacantes remotos tener un impacto no especificado a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2014-2830", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-03-31T14:59:02.047", "references": [ { "source": "cve@mitre.org", "url": "http://advisories.mageia.org/MGASA-2014-0242.html" }, { "source": "cve@mitre.org", "url": "http://seclists.org/oss-sec/2014/q2/96" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:114" }, { "source": "cve@mitre.org", "url": "https://bugs.mageia.org/show_bug.cgi?id=13386" }, { "source": "cve@mitre.org", "url": "https://bugzilla.novell.com/show_bug.cgi?id=870168" }, { "source": "cve@mitre.org", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1086224" }, { "source": "cve@mitre.org", "url": "https://lists.samba.org/archive/samba-technical/2014-July/101132.html" }, { "source": "cve@mitre.org", "url": "https://security.gentoo.org/glsa/201612-08" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://advisories.mageia.org/MGASA-2014-0242.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/oss-sec/2014/q2/96" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:114" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.mageia.org/show_bug.cgi?id=13386" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.novell.com/show_bug.cgi?id=870168" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1086224" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.samba.org/archive/samba-technical/2014-July/101132.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201612-08" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-08-27 23:55
Modified
2025-04-11 00:51
Severity ?
Summary
mount.cifs in cifs-utils 2.6 allows local users to determine the existence of arbitrary files or directories via the file path in the second argument, which reveals their existence in an error message.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
debian | cifs-utils | 2.6 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:debian:cifs-utils:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "A2B2C208-F9BB-42E3-9F64-1D041165DD16", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "mount.cifs in cifs-utils 2.6 allows local users to determine the existence of arbitrary files or directories via the file path in the second argument, which reveals their existence in an error message." }, { "lang": "es", "value": "mount.cifs en cifs-utils v2.6 permite a los usuarios locales determinar la existencia de ficheros o directorios arbitrarios a trav\u00e9s de la ruta del archivo en el segundo argumento, que revela la existencia de un mensaje de error." } ], "id": "CVE-2012-1586", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-08-27T23:55:01.507", "references": [ { "source": "secalert@redhat.com", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=665923" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00024.html" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/03/27/1" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/03/27/6" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.samba.org/show_bug.cgi?id=8821" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=665923" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00024.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/03/27/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/03/27/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.samba.org/show_bug.cgi?id=8821" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CVE-2014-2830 (GCVE-0-2014-2830)
Vulnerability from cvelistv5
Published
2015-03-31 14:00
Modified
2024-08-06 10:28
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stack-based buffer overflow in cifskey.c or cifscreds.c in cifs-utils before 6.4, as used in pam_cifscreds, allows remote attackers to have unspecified impact via unknown vectors.
References
► | URL | Tags | ||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:28:45.801Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[samba-technical] 20140711 ANNOUNCE: cifs-utils release 6.4 ready for download", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.samba.org/archive/samba-technical/2014-July/101132.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.mageia.org/show_bug.cgi?id=13386" }, { "name": "MDVSA-2015:114", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:114" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1086224" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=870168" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0242.html" }, { "name": "[oss-security] 20140411 Re: pam_cifscreds stack overflow", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://seclists.org/oss-sec/2014/q2/96" }, { "name": "GLSA-201612-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201612-08" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-03-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in cifskey.c or cifscreds.c in cifs-utils before 6.4, as used in pam_cifscreds, allows remote attackers to have unspecified impact via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-30T16:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[samba-technical] 20140711 ANNOUNCE: cifs-utils release 6.4 ready for download", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.samba.org/archive/samba-technical/2014-July/101132.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.mageia.org/show_bug.cgi?id=13386" }, { "name": "MDVSA-2015:114", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:114" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1086224" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=870168" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0242.html" }, { "name": "[oss-security] 20140411 Re: pam_cifscreds stack overflow", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://seclists.org/oss-sec/2014/q2/96" }, { "name": "GLSA-201612-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201612-08" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-2830", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in cifskey.c or cifscreds.c in cifs-utils before 6.4, as used in pam_cifscreds, allows remote attackers to have unspecified impact via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[samba-technical] 20140711 ANNOUNCE: cifs-utils release 6.4 ready for download", "refsource": "MLIST", "url": "https://lists.samba.org/archive/samba-technical/2014-July/101132.html" }, { "name": "https://bugs.mageia.org/show_bug.cgi?id=13386", "refsource": "CONFIRM", "url": "https://bugs.mageia.org/show_bug.cgi?id=13386" }, { "name": "MDVSA-2015:114", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:114" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1086224", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1086224" }, { "name": "https://bugzilla.novell.com/show_bug.cgi?id=870168", "refsource": "CONFIRM", "url": "https://bugzilla.novell.com/show_bug.cgi?id=870168" }, { "name": "http://advisories.mageia.org/MGASA-2014-0242.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0242.html" }, { "name": "[oss-security] 20140411 Re: pam_cifscreds stack overflow", "refsource": "MLIST", "url": "http://seclists.org/oss-sec/2014/q2/96" }, { "name": "GLSA-201612-08", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201612-08" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-2830", "datePublished": "2015-03-31T14:00:00", "dateReserved": "2014-04-10T00:00:00", "dateUpdated": "2024-08-06T10:28:45.801Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-1586 (GCVE-0-2012-1586)
Vulnerability from cvelistv5
Published
2012-08-27 23:00
Modified
2024-08-06 19:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
mount.cifs in cifs-utils 2.6 allows local users to determine the existence of arbitrary files or directories via the file path in the second argument, which reveals their existence in an error message.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:02.798Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2012:0575", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00024.html" }, { "name": "[oss-security] 20120327 Re: CVE id request: cifs-utils", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/03/27/6" }, { "name": "[oss-security] 20120327 CVE id request: cifs-utils", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/03/27/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.samba.org/show_bug.cgi?id=8821" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=665923" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "mount.cifs in cifs-utils 2.6 allows local users to determine the existence of arbitrary files or directories via the file path in the second argument, which reveals their existence in an error message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-08-27T23:00:00Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "SUSE-SU-2012:0575", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00024.html" }, { "name": "[oss-security] 20120327 Re: CVE id request: cifs-utils", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/03/27/6" }, { "name": "[oss-security] 20120327 CVE id request: cifs-utils", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/03/27/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.samba.org/show_bug.cgi?id=8821" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=665923" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-1586", "datePublished": "2012-08-27T23:00:00Z", "dateReserved": "2012-03-12T00:00:00Z", "dateUpdated": "2024-08-06T19:01:02.798Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }