Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-23125
HistoryMar 21, 2022 - 12:00 a.m.

CVE-2022-23125

2022-03-2100:00:00
ubuntu.com
ubuntu.com
35

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.039 Low

EPSS

Percentile

92.0%

This vulnerability allows remote attackers to execute arbitrary code on
affected installations of Netatalk. Authentication is not required to
exploit this vulnerability. The specific flaw exists within the
copyapplfile function. When parsing the len element, the process does not
properly validate the length of user-supplied data prior to copying it to a
fixed-length stack-based buffer. An attacker can leverage this
vulnerability to execute code in the context of root. Was ZDI-CAN-15869.
This vulnerability allows remote attackers to execute arbitrary code on
affected installations of Netatalk. Authentication is not required to
exploit this vulnerability.
The specific flaw exists within the copyapplfile function. When parsing
the len element, the process does not properly validate the length of
user-supplied data prior to copying it to a fixed-length stack-based
buffer. An attacker can leverage this vulnerability to execute code in the
context of root.]

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchnetatalk< 2.2.6-1ubuntu0.18.04.2+esm1UNKNOWN
ubuntu20.04noarchnetatalk< 3.1.12~ds-4ubuntu0.20.04.1UNKNOWN
ubuntu22.04noarchnetatalk< 3.1.12~ds-9ubuntu0.22.04.1UNKNOWN
ubuntu14.04noarchnetatalk< 2.2.2-1ubuntu2.2+esm1UNKNOWN
ubuntu16.04noarchnetatalk< 2.2.5-1ubuntu0.2+esm1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.039 Low

EPSS

Percentile

92.0%