gsd-2012-1586
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
mount.cifs in cifs-utils 2.6 allows local users to determine the existence of arbitrary files or directories via the file path in the second argument, which reveals their existence in an error message.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2012-1586", "description": "mount.cifs in cifs-utils 2.6 allows local users to determine the existence of arbitrary files or directories via the file path in the second argument, which reveals their existence in an error message.", "id": "GSD-2012-1586", "references": [ "https://www.suse.com/security/cve/CVE-2012-1586.html", "https://access.redhat.com/errata/RHSA-2012:0902", "https://linux.oracle.com/cve/CVE-2012-1586.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2012-1586" ], "details": "mount.cifs in cifs-utils 2.6 allows local users to determine the existence of arbitrary files or directories via the file path in the second argument, which reveals their existence in an error message.", "id": "GSD-2012-1586", "modified": "2023-12-13T01:20:17.938860Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-1586", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "mount.cifs in cifs-utils 2.6 allows local users to determine the existence of arbitrary files or directories via the file path in the second argument, which reveals their existence in an error message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=665923", "refsource": "MISC", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=665923" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00024.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00024.html" }, { "name": "http://www.openwall.com/lists/oss-security/2012/03/27/1", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2012/03/27/1" }, { "name": "http://www.openwall.com/lists/oss-security/2012/03/27/6", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2012/03/27/6" }, { "name": "https://bugzilla.samba.org/show_bug.cgi?id=8821", "refsource": "MISC", "url": "https://bugzilla.samba.org/show_bug.cgi?id=8821" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:debian:cifs-utils:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-1586" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "mount.cifs in cifs-utils 2.6 allows local users to determine the existence of arbitrary files or directories via the file path in the second argument, which reveals their existence in an error message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=665923", "refsource": "MISC", "tags": [], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=665923" }, { "name": "[oss-security] 20120327 Re: CVE id request: cifs-utils", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2012/03/27/6" }, { "name": "SUSE-SU-2012:0575", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00024.html" }, { "name": "https://bugzilla.samba.org/show_bug.cgi?id=8821", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.samba.org/show_bug.cgi?id=8821" }, { "name": "[oss-security] 20120327 CVE id request: cifs-utils", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2012/03/27/1" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2012-08-28T04:00Z", "publishedDate": "2012-08-27T23:55Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…