Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-27239

Published: 27 April 2022

In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root privileges.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
cifs-utils
Launchpad, Ubuntu, Debian
bionic
Released (2:6.8-1ubuntu1.2)
focal
Released (2:6.9-1ubuntu0.2)
impish
Released (2:6.11-3.1ubuntu0.1)
jammy
Released (2:6.14-1ubuntu0.1)
kinetic Not vulnerable
(2:6.14-1.1)
lunar Not vulnerable
(2:6.14-1.1)
mantic Not vulnerable
(2:6.14-1.1)
trusty Needed

upstream
Released (2:6.14-1.1)
xenial Needed

Patches:
upstream: https://git.samba.org/cifs-utils.git/?p=cifs-utils.git;a=patch;h=007c07fd91b6d42f8bd45187cf78ebb06801139d

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H