Multiple vulnerabilities in in cifs-utils



Published: 2022-04-29 | Updated: 2022-06-02
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-29869
CVE-2022-27239
CWE-ID CWE-200
CWE-121
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
cifs-utils
Server applications / Other server solutions

Vendor Distrotech

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

Updated: 02.06.2022

Added vulnerability #2, updated bulletin patch status to patched.

1) Information disclosure

EUVDB-ID: #VU62702

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29869

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application in the stderr function when verbose logging is configured. A remote attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

cifs-utils: 6.0 - 6.14

External links

http://github.com/piastry/cifs-utils/pull/7
http://github.com/piastry/cifs-utils/commit/8acc963a2e7e9d63fe1f2e7f73f5a03f83d9c379


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Stack-based buffer overflow

EUVDB-ID: #VU63956

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-27239

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error when parsing the "mount.cifs ip=" command-line argument. A local user can pass specially crafted data to the command, trigger a stack-based buffer overflow and execute arbitrary code with root privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

cifs-utils: 6.0 - 6.14

External links

http://wiki.robotz.com/index.php/Linux_CIFS_Utils_and_Samba
http://bugzilla.samba.org/show_bug.cgi?id=15025
http://bugzilla.suse.com/show_bug.cgi?id=1197216
http://github.com/piastry/cifs-utils/pull/7
http://github.com/piastry/cifs-utils/pull/7/commits/955fb147e97a6a74e1aaa65766de91e2c1479765
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QIYZ4L6SLSYJQ446VJAO2VGAESURQNSP/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HXKZLJYJJEC3TIBFLXUORRMZUKG5W676/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WBOLMANBYJILXQKRRK7OCR774PXJAYY/
http://lists.debian.org/debian-lts-announce/2022/05/msg00020.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###