netatalk: CVE-2022-43634

Related Vulnerabilities: CVE-2022-43634  

Debian Bug report logs - #1034170
netatalk: CVE-2022-43634

Reported by: Moritz Mühlenhoff <jmm@inutil.org>

Date: Mon, 10 Apr 2023 16:12:01 UTC

Severity: grave

Tags: security, upstream

Forwarded to https://github.com/Netatalk/Netatalk/pull/186

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Debian QA Group <packages@qa.debian.org>:
Bug#1034170; Package src:netatalk. (Mon, 10 Apr 2023 16:12:04 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Debian QA Group <packages@qa.debian.org>. (Mon, 10 Apr 2023 16:12:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: submit@bugs.debian.org
Subject: netatalk: CVE-2022-43634
Date: Mon, 10 Apr 2023 18:09:56 +0200
Source: netatalk
X-Debbugs-CC: team@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerability was published for netatalk.

CVE-2022-43634[0]:
| This vulnerability allows remote attackers to execute arbitrary code
| on affected installations of Netatalk. Authentication is not required
| to exploit this vulnerability. The specific flaw exists within the
| dsi_writeinit function. The issue results from the lack of proper
| validation of the length of user-supplied data prior to copying it to
| a fixed-length heap-based buffer. An attacker can leverage this
| vulnerability to execute code in the context of root. Was ZDI-
| CAN-17646.

https://github.com/Netatalk/Netatalk/pull/186
https://github.com/advisories/GHSA-fwj9-7qq8-jc93
https://www.zerodayinitiative.com/advisories/ZDI-23-094/
https://github.com/Netatalk/netatalk/commit/5fcb4ab02aced14484310165b3d754bb2f0820ca


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-43634
    https://www.cve.org/CVERecord?id=CVE-2022-43634

Please adjust the affected versions in the BTS as needed.



Added tag(s) upstream. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Mon, 10 Apr 2023 18:54:07 GMT) (full text, mbox, link).


Set Bug forwarded-to-address to 'https://github.com/Netatalk/Netatalk/pull/186'. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Mon, 10 Apr 2023 18:54:08 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Tue Apr 11 13:11:37 2023; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.