Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-45188

Published: 12 November 2022

Netatalk through 3.1.13 has an afp_getappl heap-based buffer overflow resulting in code execution via a crafted .appl file. This provides remote root access on some platforms such as FreeBSD (used for TrueNAS).

Priority

High

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
netatalk
Launchpad, Ubuntu, Debian
bionic
Released (2.2.6-1ubuntu0.18.04.2+esm1)
Available with Ubuntu Pro
focal
Released (3.1.12~ds-4ubuntu0.20.04.1)
jammy
Released (3.1.12~ds-9ubuntu0.22.04.1)
kinetic
Released (3.1.13~ds-2ubuntu0.22.10.1)
lunar Not vulnerable
(3.1.14~ds-1)
trusty
Released (2.2.2-1ubuntu2.2+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Needs triage

xenial
Released (2.2.5-1ubuntu0.2+esm1)
Available with Ubuntu Pro
Patches:
upstream: https://github.com/Netatalk/netatalk/commit/dfab56846e8f454fe0548347ae6437bd12a05925

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H