SUSE update for cifs-utils



Published: 2022-04-27
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-27239
CWE-ID CWE-121
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE OpenStack Cloud Crowbar
Operating systems & Components / Operating system

SUSE Linux Enterprise Software Development Kit
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE OpenStack Cloud
Operating systems & Components / Operating system

cifs-utils-devel
Operating systems & Components / Operating system package or component

cifs-utils-debugsource
Operating systems & Components / Operating system package or component

cifs-utils-debuginfo
Operating systems & Components / Operating system package or component

cifs-utils
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Stack-based buffer overflow

EUVDB-ID: #VU63956

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-27239

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error when parsing the "mount.cifs ip=" command-line argument. A local user can pass specially crafted data to the command, trigger a stack-based buffer overflow and execute arbitrary code with root privileges.

Mitigation

Update the affected package cifs-utils to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server for SAP Applications: 12-SP5

SUSE Linux Enterprise Server: 12-SP4-LTSS - 12-SP5

SUSE OpenStack Cloud: 9

cifs-utils-devel: before 6.9-13.20.1

cifs-utils-debugsource: before 6.9-13.20.1

cifs-utils-debuginfo: before 6.9-13.20.1

cifs-utils: before 6.9-13.20.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221429-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###