5.3
MEDIUM
CVE-2022-29869
Cifs-utils Equal Sign Information Leak
Description

cifs-utils through 6.14, with verbose logging, can cause an information leak when a file contains = (equal sign) characters but is not a valid credentials file.

INFO

Published Date :

April 28, 2022, 1:15 a.m.

Last Modified :

Nov. 24, 2023, 3:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-29869 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Samba cifs-utils

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-29869 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-29869 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 24, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://security.gentoo.org/glsa/202311-05 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QIYZ4L6SLSYJQ446VJAO2VGAESURQNSP/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HXKZLJYJJEC3TIBFLXUORRMZUKG5W676/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5WBOLMANBYJILXQKRRK7OCR774PXJAYY/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/QIYZ4L6SLSYJQ446VJAO2VGAESURQNSP/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/HXKZLJYJJEC3TIBFLXUORRMZUKG5W676/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/5WBOLMANBYJILXQKRRK7OCR774PXJAYY/
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-668 CWE-532
  • Modified Analysis by [email protected]

    Oct. 05, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/05/msg00020.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/05/msg00020.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/5WBOLMANBYJILXQKRRK7OCR774PXJAYY/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/5WBOLMANBYJILXQKRRK7OCR774PXJAYY/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/HXKZLJYJJEC3TIBFLXUORRMZUKG5W676/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/HXKZLJYJJEC3TIBFLXUORRMZUKG5W676/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/QIYZ4L6SLSYJQ446VJAO2VGAESURQNSP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/QIYZ4L6SLSYJQ446VJAO2VGAESURQNSP/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5157 No Types Assigned https://www.debian.org/security/2022/dsa-5157 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:samba:cifs-utils:*:*:*:*:*:*:*:* versions up to (including) 6.14 OR *cpe:2.3:a:samba:cifs-utils:*:*:*:*:*:*:*:* versions up to (excluding) 6.15
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 03, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5157 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 16, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/05/msg00020.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 09, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/HXKZLJYJJEC3TIBFLXUORRMZUKG5W676/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5WBOLMANBYJILXQKRRK7OCR774PXJAYY/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 07, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/QIYZ4L6SLSYJQ446VJAO2VGAESURQNSP/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 06, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://github.com/piastry/cifs-utils/commit/8acc963a2e7e9d63fe1f2e7f73f5a03f83d9c379 No Types Assigned https://github.com/piastry/cifs-utils/commit/8acc963a2e7e9d63fe1f2e7f73f5a03f83d9c379 Patch, Third Party Advisory
    Changed Reference Type https://github.com/piastry/cifs-utils/pull/7 No Types Assigned https://github.com/piastry/cifs-utils/pull/7 Patch, Third Party Advisory
    Added CWE NIST CWE-668
    Added CPE Configuration OR *cpe:2.3:a:samba:cifs-utils:*:*:*:*:*:*:*:* versions up to (including) 6.14
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-29869 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-29869 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.77 }} 0.38%

score

0.81430

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability