In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-04-27T00:00:00

Updated: 2024-08-03T05:25:32.591Z

Reserved: 2022-03-18T00:00:00

Link: CVE-2022-27239

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-04-27T14:15:09.203

Modified: 2023-11-24T15:15:07.467

Link: CVE-2022-27239

cve-icon Redhat

Severity : Moderate

Publid Date: 2022-04-27T00:00:00Z

Links: CVE-2022-27239 - Bugzilla