• [gentoo-announce] [ GLSA 202009-16 ] LinuxCIFS: Shell injection

    From Sam James@21:1/5 to All on Tue Sep 29 20:20:02 2020
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202009-16
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: LinuxCIFS: Shell injection
    Date: September 29, 2020
    Bugs: #743211
    ID: 202009-16

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    A vulnerability in LinuxCIFS may allow a remote code execution via a
    command line option.

    Background
    ==========

    The LinuxCIFS utils are a collection of tools for managing Linux CIFS
    Client Filesystems.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 net-fs/cifs-utils < 6.11 >= 6.11

    Description
    ===========

    The mount.cifs utility had a shell injection issue where one can embed
    shell commands via the username mount option. Those commands will be
    run via popen() in the context of the user calling mount.

    Impact
    ======

    A remote attacker could entice a user to use a specially crafted
    argument using mount.cifs, possibly resulting in execution of arbitrary
    code with the privileges of the process or a Denial of Service
    condition.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All LinuxCIFS users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-fs/cifs-utils-6.11"

    References
    ==========

    [ 1 ] CVE-2020-14342
    https://nvd.nist.gov/vuln/detail/CVE-2020-14342

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202009-16

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2020 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5


    -----BEGIN PGP SIGNATURE-----

    iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCX3N4018UgAAAAAAuAChp c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8 m+7LAQDNpzayuM8FUsGNowyYXFfL0964T55zT2M57phlB+l2bAD/bUE0qYMk+idk VcG8R9j0NGMZhGC4++mrSPJoSqUVggs=
    =cry/
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)