[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256040

 
 

909

 
 

199103

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2022-23124Date: (C)2023-03-30   (M)2024-01-19


This vulnerability allows remote attackers to disclose sensitive information on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the get_finderinfo method. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-15870.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score :
Exploit Score: 3.9Exploit Score:
Impact Score: 5.9Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: NONEAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: HIGHAvailability:
Integrity: HIGH 
Availability: HIGH 
  
Reference:
DSA-5503
GLSA-202311-02
https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html
https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
https://www.zerodayinitiative.com/advisories/ZDI-22-525/

CWE    1
CWE-125
OVAL    4
oval:org.secpod.oval:def:90538
oval:org.secpod.oval:def:93271
oval:org.secpod.oval:def:612675
oval:org.secpod.oval:def:95212
...

© SecPod Technologies