383
VMScore

CVE-2022-29869

Published: 28/04/2022 Updated: 24/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

cifs-utils up to and including 6.14, with verbose logging, can cause an information leak when a file contains = (equal sign) characters but is not a valid credentials file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

samba cifs-utils

fedoraproject fedora 34

fedoraproject fedora 35

fedoraproject fedora 36

debian debian linux 9.0

debian debian linux 10.0

debian debian linux 11.0

Vendor Advisories

Several security issues were fixed in cifs-utils ...
Debian Bug report logs - #1010818 cifs-utils: CVE-2022-27239 CVE-2022-29869 Package: src:cifs-utils; Maintainer for src:cifs-utils is Debian Samba Maintainers <pkg-samba-maint@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 10 May 2022 19:33:02 UTC Severity: grave Tags: patc ...
Jeffrey Bencteux reported two vulnerabilities in cifs-utils, the Common Internet File System utilities, which can result in escalation of privileges (CVE-2022-27239) or an information leak (CVE-2022-29869) For the oldstable distribution (buster), these problems have been fixed in version 2:68-2+deb10u1 For the stable distribution (bullseye), the ...
A stack-based buffer overflow issue was found in pifs-utils Parsing the mountcifs ip command-line argument can lead to local attackers gaining root privileges (CVE-2022-27239) A flaw was found in cifs-utils When verbose logging is enabled, invalid credentials file lines may be dumped to stderr This may lead to information disclosure in particu ...
cifs-utils through 614, with verbose logging, can cause an information leak when a file contains = (equal sign) characters but is not a valid credentials file ...
A stack-based buffer overflow issue was found in pifs-utils Parsing the mountcifs ip command-line argument can lead to local attackers gaining root privileges (CVE-2022-27239) A flaw was found in cifs-utils When verbose logging is enabled, invalid credentials file lines may be dumped to stderr This may lead to information disclosure in particu ...
A stack-based buffer overflow issue was found in pifs-utils Parsing the mountcifs ip command-line argument can lead to local attackers gaining root privileges (CVE-2022-27239) A flaw was found in cifs-utils When verbose logging is enabled, invalid credentials file lines may be dumped to stderr This may lead to information disclosure in particu ...