Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2012-1586
Description:mount.cifs in cifs-utils 2.6 allows local users to determine the existence of arbitrary files or directories via the file path in the second argument, which reveals their existence in an error message.
Test IDs: 1.3.6.1.4.1.25623.1.0.864206   1.3.6.1.4.1.25623.1.0.831567   1.3.6.1.4.1.25623.1.0.881178   1.3.6.1.4.1.25623.1.0.123887   1.3.6.1.4.1.25623.1.0.72047   1.3.6.1.4.1.25623.1.1.4.2012.0571.1   1.3.6.1.4.1.25623.1.0.71416   1.3.6.1.4.1.25623.1.0.864415   1.3.6.1.4.1.25623.1.0.870774   1.3.6.1.4.1.25623.1.0.71331   1.3.6.1.4.1.25623.1.0.831667   1.3.6.1.4.1.25623.1.0.53402   1.3.6.1.4.1.25623.1.0.864211   1.3.6.1.4.1.25623.1.0.72367  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2012-1586
SUSE-SU-2012:0575
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00024.html
[oss-security] 20120327 CVE id request: cifs-utils
http://www.openwall.com/lists/oss-security/2012/03/27/1
[oss-security] 20120327 Re: CVE id request: cifs-utils
http://www.openwall.com/lists/oss-security/2012/03/27/6
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=665923
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=665923
https://bugzilla.samba.org/show_bug.cgi?id=8821
https://bugzilla.samba.org/show_bug.cgi?id=8821




© 1998-2025 E-Soft Inc. All rights reserved.