Security
Headlines
HeadlinesLatestCVEs

Headline

Gentoo Linux Security Advisory 202311-05

Gentoo Linux Security Advisory 202311-5 - Multiple vulnerabilities have been discovered in LinuxCIFS utils, the worst of which can lead to local root privilege escalation. Versions greater than or equal to 6.15 are affected.

Packet Storm
#vulnerability#web#mac#linux#buffer_overflow

Gentoo Linux Security Advisory GLSA 202311-05


                                       https://security.gentoo.org/  

Severity: High
Title: LinuxCIFS utils: Multiple Vulnerabilities
Date: November 24, 2023
Bugs: #842234
ID: 202311-05


Synopsis

Multiple vulnerabilities have been discovered in LinuxCIFS utils, the
worst of which can lead to local root privilege escalation.

Background

The LinuxCIFS utils are a collection of tools for managing Linux CIFS
Client Filesystems.

Affected packages

Package Vulnerable Unaffected


net-fs/cifs-utils < 6.15 >= 6.15

Description

Multiple vulnerabilities have been discovered in LinuxCIFS utils. Please
review the CVE identifiers referenced below for details.

Impact

A stack-based buffer overflow when parsing the mount.cifs ip= command-
line argument could lead to local attackers gaining root privileges.

When verbose logging is enabled, invalid credentials file lines may be
dumped to stderr. This may lead to information disclosure in particular
conditions when the credentials file given is sensitive and contains ‘=’
signs.

Workaround

There is no known workaround at this time.

Resolution

All LinuxCIFS utils users should upgrade to the latest version:

emerge --sync

emerge --ask --oneshot --verbose “>=net-fs/cifs-utils-6.15”

References

[ 1 ] CVE-2022-27239
https://nvd.nist.gov/vuln/detail/CVE-2022-27239
[ 2 ] CVE-2022-29869
https://nvd.nist.gov/vuln/detail/CVE-2022-29869

Availability

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202311-05

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
[email protected] or alternatively, you may file a bug at
https://bugs.gentoo.org.

License

Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Related news

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Ubuntu Security Notice USN-5459-1

Ubuntu Security Notice 5459-1 - Aurélien Aptel discovered that cifs-utils invoked a shell when requesting a password. In certain environments, a local attacker could possibly use this issue to escalate privileges. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. It was discovered that cifs-utils incorrectly used host credentials when mounting a krb5 CIFS file system from within a container. An attacker inside a container could possibly use this issue to obtain access to sensitive information. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.

Ubuntu Security Notice USN-5459-1

Ubuntu Security Notice 5459-1 - Aurélien Aptel discovered that cifs-utils invoked a shell when requesting a password. In certain environments, a local attacker could possibly use this issue to escalate privileges. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. It was discovered that cifs-utils incorrectly used host credentials when mounting a krb5 CIFS file system from within a container. An attacker inside a container could possibly use this issue to obtain access to sensitive information. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.

CVE-2022-29869: mount.cifs: two bug fixes by ddiss · Pull Request #7 · piastry/cifs-utils

cifs-utils through 6.14, with verbose logging, can cause an information leak when a file contains = (equal sign) characters but is not a valid credentials file.

CVE-2022-27239: Linux CIFS Utils and Samba - Free Knowledge Base

In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root privileges.

Packet Storm: Latest News

Grav CMS 1.7.44 Server-Side Template Injection