Executive Summary

Informations
Name CVE-2012-1586 First vendor Publication 2012-08-27
Vendor Cve Last vendor Modification 2012-08-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

mount.cifs in cifs-utils 2.6 allows local users to determine the existence of arbitrary files or directories via the file path in the second argument, which reveals their existence in an error message.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1586

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21538
 
Oval ID: oval:org.mitre.oval:def:21538
Title: RHSA-2012:0902: cifs-utils security, bug fix, and enhancement update (Low)
Description: mount.cifs in cifs-utils 2.6 allows local users to determine the existence of arbitrary files or directories via the file path in the second argument, which reveals their existence in an error message.
Family: unix Class: patch
Reference(s): RHSA-2012:0902-04
CESA-2012:0902
CVE-2012-1586
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): cifs-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23431
 
Oval ID: oval:org.mitre.oval:def:23431
Title: ELSA-2012:0902: cifs-utils security, bug fix, and enhancement update (Low)
Description: mount.cifs in cifs-utils 2.6 allows local users to determine the existence of arbitrary files or directories via the file path in the second argument, which reveals their existence in an error message.
Family: unix Class: patch
Reference(s): ELSA-2012:0902-04
CVE-2012-1586
Version: 6
Platform(s): Oracle Linux 6
Product(s): cifs-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25880
 
Oval ID: oval:org.mitre.oval:def:25880
Title: SUSE-SU-2013:0325-1 -- Security update for Samba
Description: The Samba Web Administration Tool (SWAT) in Samba versions 3.0.x to 4.0.1 was affected by a cross-site request forgery (CVE-2013-0214) and a click-jacking attack (CVE-2013-0213). This has been fixed. Additionally a bug in mount.cifs has been fixed which could have lead to file disclosure (CVE-2012-1586). Also a uninitialized memory read bug in talloc_free() has been fixed. (bnc#764577).
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0325-1
CVE-2013-0214
CVE-2013-0213
CVE-2012-1586
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 10
Product(s): Samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27579
 
Oval ID: oval:org.mitre.oval:def:27579
Title: DEPRECATED: ELSA-2012-0902 -- cifs-utils security, bug fix, and enhancement update (low)
Description: [4.8.1-10] - mount.cifs: don't allow unprivileged users to mount onto dirs they can't chdir into (bz 812782) [4.8.1-9] - cifs.upcall: use krb5_sname_to_principal to construct principal name (bz 805490) [4.8.1-8] - mount.cifs: add backupuid=/backupgid= mount options (bz 806337) [4.8.1-7] - RFE: Improve selection of SPNs with cifs.upcall (bz 748757) - mount.cifs does not use KRB5_CONFIG (bz 748756) [creates additional entries in /etc/mtab (bz 770004)] - mount.cifs does not honor the uid/gid=username option, only the uid/gid=# option (bz 796463) [4.8.1-6] - undocumented mount.cifs options (bz 769923)
Family: unix Class: patch
Reference(s): ELSA-2012-0902
CVE-2012-1586
Version: 4
Platform(s): Oracle Linux 6
Product(s): cifs-utils
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for cifs-utils FEDORA-2012-6257
File : nvt/gb_fedora_2012_6257_cifs-utils_fc17.nasl
2012-08-03 Name : Mandriva Update for cifs-utils MDVSA-2012:069 (cifs-utils)
File : nvt/gb_mandriva_MDVSA_2012_069.nasl
2012-08-03 Name : Mandriva Update for samba MDVSA-2012:070 (samba)
File : nvt/gb_mandriva_MDVSA_2012_070.nasl
2012-07-30 Name : CentOS Update for cifs-utils CESA-2012:0902 centos6
File : nvt/gb_CESA-2012_0902_cifs-utils_centos6.nasl
2012-06-22 Name : RedHat Update for cifs-utils RHSA-2012:0902-04
File : nvt/gb_RHSA-2012_0902-04_cifs-utils.nasl
2012-05-04 Name : Fedora Update for cifs-utils FEDORA-2012-6375
File : nvt/gb_fedora_2012_6375_cifs-utils_fc16.nasl
2012-05-04 Name : Fedora Update for cifs-utils FEDORA-2012-6398
File : nvt/gb_fedora_2012_6398_cifs-utils_fc15.nasl
2008-01-17 Name : Debian Security Advisory DSA 140-1 (libpng2, libpng3)
File : nvt/deb_140_1.nasl

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-0325-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-268.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2012-0902.nasl - Type : ACT_GATHER_INFO
2013-02-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-8449.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120620_cifs_utils_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-07-11 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2012-0902.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0902.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2012-069.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-070.nasl - Type : ACT_GATHER_INFO
2012-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6257.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6375.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6398.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-120424.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_cifs-utils-120423.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.samba.org/show_bug.cgi?id=8821
MISC http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=665923
MLIST http://www.openwall.com/lists/oss-security/2012/03/27/1
http://www.openwall.com/lists/oss-security/2012/03/27/6
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00024.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:19:31
  • Multiple Updates
2021-04-22 01:23:13
  • Multiple Updates
2020-05-23 00:33:14
  • Multiple Updates
2016-04-26 21:40:28
  • Multiple Updates
2015-05-21 13:29:27
  • Multiple Updates
2014-06-14 13:32:38
  • Multiple Updates
2014-02-17 11:09:05
  • Multiple Updates
2013-05-10 22:36:05
  • Multiple Updates