NA

CVE-2022-45188

Published: 12/11/2022 Updated: 28/12/2023
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

Netatalk up to and including 3.1.13 has an afp_getappl heap-based buffer overflow resulting in code execution via a crafted .appl file. This provides remote root access on some platforms such as FreeBSD (used for TrueNAS).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netatalk netatalk

debian debian linux 10.0

debian debian linux 11.0

fedoraproject fedora 36

fedoraproject fedora 37

fedoraproject fedora 38

Vendor Advisories

Debian Bug report logs - #1024021 netatalk: CVE-2022-45188 Package: src:netatalk; Maintainer for src:netatalk is Debian QA Group <packages@qadebianorg>; Reported by: Moritz Mühlenhoff <jmm@inutilorg> Date: Sun, 13 Nov 2022 19:39:04 UTC Severity: grave Tags: security, upstream Reply or subscribe to this bug ...
Multiple security issues were discovered in Netatalk, an implementation of the Apple Filing Protocol (AFP) for offering file service (mainly) to macOS clients, which may result in the execution of arbitrary code or information disclosure For the oldstable distribution (bullseye), these problems have been fixed in version 3112~ds-8+deb11u1 We re ...