Vulnerability CVE-2012-0787: Information

Description

The clone_file function in transfer.c in Augeas before 1.0.0, when copy_if_rename_fails is set and EXDEV or EBUSY is returned by the rename function, allows local users to overwrite arbitrary files and obtain sensitive information via a bind mount on the (1) .augsave or (2) destination file when using the backup save option, or (3) .augnew file when using the newfile save option.

Severity: LOW (3.7)

Published: Nov. 23, 2013
Modified: April 22, 2019

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*

      Configuration 2

      cpe:2.3:a:augeas:augeas:0.0.5:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.0.4:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.8.0:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.5.3:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.2.0:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.7.3:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.5.2:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:*:*:*:*:*:*:*:*
      End including
      0.10.0

      cpe:2.3:a:augeas:augeas:0.4.2:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.6.0:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.0.6:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.2.2:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.7.0:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.0.3:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.3.2:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.9.0:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.4.0:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.5.0:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.8.1:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.3.1:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.0.8:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.0.2:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.3.4:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.7.1:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.5.1:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.7.4:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.0.1:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.2.1:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.3.6:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.3.3:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.4.1:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.7.2:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.3.5:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.3.0:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.1.0:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.0.7:*:*:*:*:*:*:*

      cpe:2.3:a:augeas:augeas:0.1.1:*:*:*:*:*:*:*