In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root privileges.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-04-27T00:00:00

Updated: 2023-11-24T15:06:24.937043

Reserved: 2022-03-18T00:00:00


Link: CVE-2022-27239

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-04-27T14:15:09.203

Modified: 2023-11-24T15:15:07.467


Link: CVE-2022-27239

JSON object: View

cve-icon Redhat Information

No data.

CWE