Amazon Linux 2 : cifs-utils (ALAS-2023-1977)

high Nessus Plugin ID 172161

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of cifs-utils installed on the remote host is prior to 6.2-10. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2023-1977 advisory.

- In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root privileges. (CVE-2022-27239)

- cifs-utils through 6.14, with verbose logging, can cause an information leak when a file contains = (equal sign) characters but is not a valid credentials file. (CVE-2022-29869)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update cifs-utils' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2023-1977.html

https://alas.aws.amazon.com/../../faqs.html

https://alas.aws.amazon.com/cve/html/CVE-2022-27239.html

https://alas.aws.amazon.com/cve/html/CVE-2022-29869.html

Plugin Details

Severity: High

ID: 172161

File Name: al2_ALAS-2023-1977.nasl

Version: 1.0

Type: local

Agent: unix

Published: 3/7/2023

Updated: 3/7/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-27239

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:cifs-utils, p-cpe:/a:amazon:linux:cifs-utils-debuginfo, p-cpe:/a:amazon:linux:cifs-utils-devel, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/2/2023

Vulnerability Publication Date: 4/27/2022

Reference Information

CVE: CVE-2022-27239, CVE-2022-29869