[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256040

 
 

909

 
 

199103

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2022-43634Date: (C)2023-03-31   (M)2024-01-19


This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the dsi_writeinit function. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-17646.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score :
Exploit Score: 3.9Exploit Score:
Impact Score: 5.9Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: NONEAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: HIGHAvailability:
Integrity: HIGH 
Availability: HIGH 
  
Reference:
DSA-5503
FEDORA-2023-599faf1b1c
FEDORA-2023-aaeb45fb73
FEDORA-2023-e714897e70
https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html
https://github.com/Netatalk/Netatalk/pull/186
https://www.zerodayinitiative.com/advisories/ZDI-23-094/

CWE    1
CWE-122
OVAL    7
oval:org.secpod.oval:def:125272
oval:org.secpod.oval:def:90538
oval:org.secpod.oval:def:708225
oval:org.secpod.oval:def:93271
...

© SecPod Technologies