[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-14342Date: (C)2020-09-09   (M)2023-12-22


It was found that cifs-utils' mount.cifs was invoking a shell when requesting the Samba password, which could be used to inject arbitrary commands. An attacker able to invoke mount.cifs with special permission, such as via sudo rules, could use this flaw to escalate their privileges.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.0CVSS Score : 4.4
Exploit Score: 1.0Exploit Score: 3.4
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
FEDORA-2020-cfdd73f1b4
FEDORA-2020-ea0b9caac3
GLSA-202009-16
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14342
https://lists.samba.org/archive/samba-technical/2020-September/135747.html
openSUSE-SU-2020:1579

CWE    1
CWE-78
OVAL    7
oval:org.secpod.oval:def:89044212
oval:org.secpod.oval:def:89050486
oval:org.secpod.oval:def:119056
oval:org.secpod.oval:def:119048
...

© SecPod Technologies