cvelist/2012/1xxx/CVE-2012-1586.json

82 lines
2.7 KiB
JSON
Raw Normal View History

2017-10-16 12:31:07 -04:00
{
2019-03-18 03:14:36 +00:00
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1586",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
2017-10-16 12:31:07 -04:00
{
2019-03-18 03:14:36 +00:00
"lang": "eng",
"value": "mount.cifs in cifs-utils 2.6 allows local users to determine the existence of arbitrary files or directories via the file path in the second argument, which reveals their existence in an error message."
2017-10-16 12:31:07 -04:00
}
2019-03-18 03:14:36 +00:00
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "SUSE-SU-2012:0575",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00024.html"
},
{
"name": "[oss-security] 20120327 Re: CVE id request: cifs-utils",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/27/6"
},
{
"name": "[oss-security] 20120327 CVE id request: cifs-utils",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/27/1"
},
{
"name": "https://bugzilla.samba.org/show_bug.cgi?id=8821",
"refsource": "CONFIRM",
"url": "https://bugzilla.samba.org/show_bug.cgi?id=8821"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=665923",
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=665923"
}
]
}
}