summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGLSAMaker <glsamaker@gentoo.org>2023-11-24 14:19:44 +0000
committerHans de Graaff <graaff@gentoo.org>2023-11-24 15:20:11 +0100
commitc99aedd76d916c7d282282c93b43664f35bccf07 (patch)
tree6bc03ae8bc6f951407a9c58d6648e4dc62e3e703
parent[ GLSA 202311-04 ] Zeppelin: Multiple Vulnerabilities (diff)
downloadglsa-c99aedd76d916c7d282282c93b43664f35bccf07.tar.gz
glsa-c99aedd76d916c7d282282c93b43664f35bccf07.tar.bz2
glsa-c99aedd76d916c7d282282c93b43664f35bccf07.zip
[ GLSA 202311-05 ] LinuxCIFS utils: Multiple Vulnerabilities
Bug: https://bugs.gentoo.org/842234 Signed-off-by: GLSAMaker <glsamaker@gentoo.org> Signed-off-by: Hans de Graaff <graaff@gentoo.org>
-rw-r--r--glsa-202311-05.xml45
1 files changed, 45 insertions, 0 deletions
diff --git a/glsa-202311-05.xml b/glsa-202311-05.xml
new file mode 100644
index 00000000..b4e51052
--- /dev/null
+++ b/glsa-202311-05.xml
@@ -0,0 +1,45 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202311-05">
+ <title>LinuxCIFS utils: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in LinuxCIFS utils, the worst of which can lead to local root privilege escalation.</synopsis>
+ <product type="ebuild">cifs-utils</product>
+ <announced>2023-11-24</announced>
+ <revised count="1">2023-11-24</revised>
+ <bug>842234</bug>
+ <access>local</access>
+ <affected>
+ <package name="net-fs/cifs-utils" auto="yes" arch="*">
+ <unaffected range="ge">6.15</unaffected>
+ <vulnerable range="lt">6.15</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>The LinuxCIFS utils are a collection of tools for managing Linux CIFS Client Filesystems.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in LinuxCIFS utils. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>A stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root privileges.
+
+When verbose logging is enabled, invalid credentials file lines may be dumped to stderr. This may lead to information disclosure in particular conditions when the credentials file given is sensitive and contains &#39;=&#39; signs.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All LinuxCIFS utils users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=net-fs/cifs-utils-6.15"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-27239">CVE-2022-27239</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-29869">CVE-2022-29869</uri>
+ </references>
+ <metadata tag="requester" timestamp="2023-11-24T14:19:44.552258Z">graaff</metadata>
+ <metadata tag="submitter" timestamp="2023-11-24T14:19:44.554584Z">graaff</metadata>
+</glsa> \ No newline at end of file