7.0
HIGH
CVE-2020-14342
Samba cifs-utils Command Injection Privilege Escalation
Description

It was found that cifs-utils' mount.cifs was invoking a shell when requesting the Samba password, which could be used to inject arbitrary commands. An attacker able to invoke mount.cifs with special permission, such as via sudo rules, could use this flaw to escalate their privileges.

INFO

Published Date :

Sept. 9, 2020, 12:15 p.m.

Last Modified :

Nov. 7, 2023, 3:17 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2020-14342 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-14342 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Opensuse leap
1 Samba cifs-utils

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE Data Analysis, CVE Monitor, CVE EXP Prediction Based on Deep Learning. 1999-2020年存量CVE数据分析、监控CVE增量更新、基于深度学习的CVE EXP预测和自动化推送

Python

Updated: 2 weeks, 5 days ago
176 stars 24 fork 24 watcher
Born at : June 15, 2020, 2:56 p.m. This repo has been linked 692 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-14342 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-14342 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DUMRICFXJVCBBOSKZSKT3HFVQM6VPJU3/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBNFSTJOQWVPFZAUJNNMAPY45PW5RTTE/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/JBNFSTJOQWVPFZAUJNNMAPY45PW5RTTE/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/DUMRICFXJVCBBOSKZSKT3HFVQM6VPJU3/
    Removed CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
  • Modified Analysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00109.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00109.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DUMRICFXJVCBBOSKZSKT3HFVQM6VPJU3/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DUMRICFXJVCBBOSKZSKT3HFVQM6VPJU3/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JBNFSTJOQWVPFZAUJNNMAPY45PW5RTTE/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JBNFSTJOQWVPFZAUJNNMAPY45PW5RTTE/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202009-16 No Types Assigned https://security.gentoo.org/glsa/202009-16 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 11, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JBNFSTJOQWVPFZAUJNNMAPY45PW5RTTE/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DUMRICFXJVCBBOSKZSKT3HFVQM6VPJU3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 30, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202009-16 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00109.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 14, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14342 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14342 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://lists.samba.org/archive/samba-technical/2020-September/135747.html No Types Assigned https://lists.samba.org/archive/samba-technical/2020-September/135747.html Exploit, Mailing List, Vendor Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration OR *cpe:2.3:a:samba:cifs-utils:*:*:*:*:*:*:*:* versions from (including) 5.6 up to (including) 6.10
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-14342 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} 0.07%

score

0.61152

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability