7.8
HIGH
CVE-2022-27239
Cifs-utils Stack-Based Buffer Overflow Vulnerability
Description

In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root privileges.

INFO

Published Date :

April 27, 2022, 2:15 p.m.

Last Modified :

Nov. 24, 2023, 3:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2022-27239 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise_software_development_kit
4 Suse caas_platform
5 Suse openstack_cloud
6 Suse manager_server
7 Suse linux_enterprise_high_performance_computing
8 Suse linux_enterprise_real_time
9 Suse manager_proxy
10 Suse enterprise_storage
11 Suse openstack_cloud_crowbar
12 Suse linux_enterprise_point_of_service
13 Suse linux_enterprise_storage
14 Suse manager_retail_branch_server
15 Suse linux_enterprise_micro
1 Fedoraproject fedora
1 Debian debian_linux
1 Samba cifs-utils
1 Hp helion_openstack

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-27239 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-27239 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 24, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://security.gentoo.org/glsa/202311-05 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QIYZ4L6SLSYJQ446VJAO2VGAESURQNSP/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HXKZLJYJJEC3TIBFLXUORRMZUKG5W676/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5WBOLMANBYJILXQKRRK7OCR774PXJAYY/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/QIYZ4L6SLSYJQ446VJAO2VGAESURQNSP/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/HXKZLJYJJEC3TIBFLXUORRMZUKG5W676/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/5WBOLMANBYJILXQKRRK7OCR774PXJAYY/
  • Modified Analysis by [email protected]

    Oct. 05, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/05/msg00020.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/05/msg00020.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/5WBOLMANBYJILXQKRRK7OCR774PXJAYY/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/5WBOLMANBYJILXQKRRK7OCR774PXJAYY/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/HXKZLJYJJEC3TIBFLXUORRMZUKG5W676/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/HXKZLJYJJEC3TIBFLXUORRMZUKG5W676/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/QIYZ4L6SLSYJQ446VJAO2VGAESURQNSP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/QIYZ4L6SLSYJQ446VJAO2VGAESURQNSP/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5157 No Types Assigned https://www.debian.org/security/2022/dsa-5157 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:samba:cifs-utils:*:*:*:*:*:*:*:* versions up to (including) 6.14 OR *cpe:2.3:a:samba:cifs-utils:*:*:*:*:*:*:*:* versions up to (excluding) 6.15
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 03, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5157 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 16, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/05/msg00020.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 09, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/HXKZLJYJJEC3TIBFLXUORRMZUKG5W676/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5WBOLMANBYJILXQKRRK7OCR774PXJAYY/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 07, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/QIYZ4L6SLSYJQ446VJAO2VGAESURQNSP/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 06, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://wiki.robotz.com/index.php/Linux_CIFS_Utils_and_Samba No Types Assigned http://wiki.robotz.com/index.php/Linux_CIFS_Utils_and_Samba Third Party Advisory
    Changed Reference Type https://bugzilla.samba.org/show_bug.cgi?id=15025 No Types Assigned https://bugzilla.samba.org/show_bug.cgi?id=15025 Issue Tracking, Permissions Required, Vendor Advisory
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=1197216 No Types Assigned https://bugzilla.suse.com/show_bug.cgi?id=1197216 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/piastry/cifs-utils/pull/7 No Types Assigned https://github.com/piastry/cifs-utils/pull/7 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/piastry/cifs-utils/pull/7/commits/955fb147e97a6a74e1aaa65766de91e2c1479765 No Types Assigned https://github.com/piastry/cifs-utils/pull/7/commits/955fb147e97a6a74e1aaa65766de91e2c1479765 Patch, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:samba:cifs-utils:*:*:*:*:*:*:*:* versions up to (including) 6.14
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:suse:caas_platform:4.0:*:*:*:*:*:*:* *cpe:2.3:a:suse:enterprise_storage:6.0:*:*:*:*:*:*:* *cpe:2.3:a:suse:enterprise_storage:7.0:*:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_point_of_service:11.0:sp3:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_storage:7.1:*:*:*:*:*:*:* *cpe:2.3:a:suse:manager_proxy:4.1:*:*:*:*:*:*:* *cpe:2.3:a:suse:manager_proxy:4.2:*:*:*:*:*:*:* *cpe:2.3:a:suse:manager_proxy:4.3:*:*:*:*:*:*:* *cpe:2.3:a:suse:manager_retail_branch_server:4.1:*:*:*:*:*:*:* *cpe:2.3:a:suse:manager_retail_branch_server:4.2:*:*:*:*:*:*:* *cpe:2.3:a:suse:manager_retail_branch_server:4.3:*:*:*:*:*:*:* *cpe:2.3:a:suse:manager_server:4.1:*:*:*:*:*:*:* *cpe:2.3:a:suse:manager_server:4.2:*:*:*:*:*:*:* *cpe:2.3:a:suse:manager_server:4.3:*:*:*:*:*:*:* *cpe:2.3:a:suse:openstack_cloud:8.0:*:*:*:*:*:*:* *cpe:2.3:a:suse:openstack_cloud:9.0:*:*:*:*:*:*:* *cpe:2.3:a:suse:openstack_cloud_crowbar:8.0:*:*:*:*:*:*:* *cpe:2.3:a:suse:openstack_cloud_crowbar:9.0:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:15:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:15:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_high_performance_computing:12.0:sp5:*:*:-:*:*:* *cpe:2.3:o:suse:linux_enterprise_high_performance_computing:15.0:-:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_high_performance_computing:15.0:sp1:*:*:espos:*:*:* *cpe:2.3:o:suse:linux_enterprise_high_performance_computing:15.0:sp1:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_high_performance_computing:15.0:sp2:*:*:espos:*:*:* *cpe:2.3:o:suse:linux_enterprise_high_performance_computing:15.0:sp2:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_high_performance_computing:15.0:sp3:*:*:-:*:*:* *cpe:2.3:o:suse:linux_enterprise_high_performance_computing:15.0:sp4:*:*:-:*:*:* *cpe:2.3:o:suse:linux_enterprise_micro:5.2:*:*:*:*:-:*:* *cpe:2.3:o:suse:linux_enterprise_micro:5.2:*:*:*:*:rancher:*:* *cpe:2.3:o:suse:linux_enterprise_real_time:15.0:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:business_critical_linux:-:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp3:*:*:*:sap:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp3:*:*:business_critical_linux:-:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp3:*:*:espos:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp3:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp4:*:*:-:sap:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp4:*:*:espos:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp4:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp5:*:*:*:sap:*:* *cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:sap:*:* *cpe:2.3:o:suse:linux_enterprise_server:15:-:*:*:espos:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:15:-:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:15:sp1:*:*:business_critical_linux:-:*:* *cpe:2.3:o:suse:linux_enterprise_server:15:sp1:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:15:sp2:*:*:business_critical_linux:-:*:* *cpe:2.3:o:suse:linux_enterprise_server:15:sp2:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:15:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:15:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp5:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:hp:helion_openstack:8.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-27239 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-27239 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.38452

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability