Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-43634

Published: 29 March 2023

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the dsi_writeinit function. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-17646.

Priority

High

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
netatalk
Launchpad, Ubuntu, Debian
bionic Ignored
(changes too intrusive)
focal
Released (3.1.12~ds-4ubuntu0.20.04.1)
jammy
Released (3.1.12~ds-9ubuntu0.22.04.1)
kinetic
Released (3.1.13~ds-2ubuntu0.22.10.1)
lunar Not vulnerable
(3.1.14~ds-1)
trusty Ignored
(changes too intrusive)
upstream Needs triage

xenial Ignored
(changes too intrusive)
Patches:
upstream: https://github.com/Netatalk/netatalk/commit/5fcb4ab02aced14484310165b3d754bb2f0820ca

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H