Vulnerability CVE-2022-23124: Information

Description

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the get_finderinfo method. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-15870.

Severity: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Published: March 28, 2023
Modified: Nov. 22, 2023
Error type identifier: CWE-125

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
netatalksisyphus3.1.13-alt13.1.18-alt1ALT-PU-2022-3105-1310178Fixed
netatalksisyphus_e2k3.1.13-alt13.1.18-alt1ALT-PU-2022-7083-1-Fixed
netatalkp103.1.13-alt13.1.17-alt1ALT-PU-2023-1957-2322322Fixed
netatalkp10_e2k3.1.13-alt13.1.17-alt1ALT-PU-2023-3815-1-Fixed
netatalkc10f13.1.13-alt13.1.17-alt1ALT-PU-2023-5152-3327862Fixed
netatalkp113.1.13-alt13.1.18-alt1ALT-PU-2022-3105-1310178Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
  • Release Notes
https://www.zerodayinitiative.com/advisories/ZDI-22-525/
  • Third Party Advisory
  • VDB Entry
[debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update
  • Mailing List
  • Third Party Advisory
DSA-5503
  • Third Party Advisory
GLSA-202311-02
  • Issue Tracking
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:a:netatalk:netatalk:*:*:*:*:*:*:*:*
      End excliding
      3.1.13

      Configuration 2

      cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*