Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2022-AVI-777
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Synology DSM et SRM. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Contournement provisoire
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Synology | DSM | Synology DiskStation Manager (DSM) versions 6.2.x antérieures à 6.2.4-25556-6 | ||
Synology | SRM | Synology Router Manager (SRM) versions 1.3.x antérieures à 1.3-9193-1 | ||
Synology | DSM | Synology DiskStation Manager (DSM) versions 7.0.x antérieures à 7.0.1-42218-4 | ||
Synology | DSM | Synology DiskStation Manager (DSM) versions 7.1.x antérieures à 7.1-42661-1 | ||
Synology | SRM | Synology Router Manager (SRM) versions 1.2.x antérieures à 1.2.5-8227-5 |
References
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Synology DiskStation Manager (DSM) versions 6.2.x ant\u00e9rieures \u00e0 6.2.4-25556-6", "product": { "name": "DSM", "vendor": { "name": "Synology", "scada": false } } }, { "description": "Synology Router Manager (SRM) versions 1.3.x ant\u00e9rieures \u00e0 1.3-9193-1", "product": { "name": "SRM", "vendor": { "name": "Synology", "scada": false } } }, { "description": "Synology DiskStation Manager (DSM) versions 7.0.x ant\u00e9rieures \u00e0 7.0.1-42218-4", "product": { "name": "DSM", "vendor": { "name": "Synology", "scada": false } } }, { "description": "Synology DiskStation Manager (DSM) versions 7.1.x ant\u00e9rieures \u00e0 7.1-42661-1", "product": { "name": "DSM", "vendor": { "name": "Synology", "scada": false } } }, { "description": "Synology Router Manager (SRM) versions 1.2.x ant\u00e9rieures \u00e0 1.2.5-8227-5", "product": { "name": "SRM", "vendor": { "name": "Synology", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n\n## Contournement provisoire\n", "cves": [ { "name": "CVE-2022-23121", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23121" }, { "name": "CVE-2022-23123", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23123" }, { "name": "CVE-2022-23125", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23125" }, { "name": "CVE-2022-23122", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23122" }, { "name": "CVE-2022-0194", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0194" }, { "name": "CVE-2022-23124", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23124" } ], "initial_release_date": "2022-08-30T00:00:00", "last_revision_date": "2022-08-30T00:00:00", "links": [], "reference": "CERTFR-2022-AVI-777", "revisions": [ { "description": "Version initiale", "revision_date": "2022-08-30T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Synology DSM et\nSRM. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code\narbitraire \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Synology DSM et SRM", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Synology Synology_SA_22_06 du 30 ao\u00fbt 2022", "url": "https://www.synology.com/fr-fr/security/advisory/Synology_SA_22_06" } ] }
CVE-2022-0194 (GCVE-0-2022-0194)
Vulnerability from cvelistv5
Published
2023-03-28 00:00
Modified
2024-08-02 23:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the ad_addcomment function. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15876.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T23:18:42.540Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-530/" }, { "name": "[debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html" }, { "name": "DSA-5503", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5503" }, { "name": "GLSA-202311-02", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-02" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Netatalk", "vendor": "Netatalk", "versions": [ { "status": "affected", "version": "3.1.12" } ] } ], "credits": [ { "lang": "en", "value": "Theori (@theori_io)" } ], "descriptions": [ { "lang": "en", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the ad_addcomment function. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15876." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-01T16:06:19.530422", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "url": "https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-530/" }, { "name": "[debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html" }, { "name": "DSA-5503", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2023/dsa-5503" }, { "name": "GLSA-202311-02", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-02" } ] } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2022-0194", "datePublished": "2023-03-28T00:00:00", "dateReserved": "2022-01-11T00:00:00", "dateUpdated": "2024-08-02T23:18:42.540Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23125 (GCVE-0-2022-23125)
Vulnerability from cvelistv5
Published
2023-03-28 00:00
Modified
2024-08-03 03:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the copyapplfile function. When parsing the len element, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15869.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:36:19.591Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-526/" }, { "name": "[debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html" }, { "name": "DSA-5503", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5503" }, { "name": "GLSA-202311-02", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-02" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Netatalk", "vendor": "Netatalk", "versions": [ { "status": "affected", "version": "5.18.117" } ] } ], "credits": [ { "lang": "en", "value": "Theori (@theori_io)" } ], "descriptions": [ { "lang": "en", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the copyapplfile function. When parsing the len element, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15869." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-01T16:06:22.856318", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "url": "https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-526/" }, { "name": "[debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html" }, { "name": "DSA-5503", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2023/dsa-5503" }, { "name": "GLSA-202311-02", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-02" } ] } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2022-23125", "datePublished": "2023-03-28T00:00:00", "dateReserved": "2022-01-11T00:00:00", "dateUpdated": "2024-08-03T03:36:19.591Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23121 (GCVE-0-2022-23121)
Vulnerability from cvelistv5
Published
2023-03-28 00:00
Modified
2024-08-03 03:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-755 - Improper Handling of Exceptional Conditions
Summary
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parse_entries function. The issue results from the lack of proper error handling when parsing AppleDouble entries. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15819.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:36:19.187Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-527/" }, { "name": "[debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html" }, { "name": "[debian-lts-announce] 20230601 [SECURITY] [DLA 3426-2] netatalk regression update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00000.html" }, { "name": "DSA-5503", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5503" }, { "name": "GLSA-202311-02", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-02" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Netatalk", "vendor": "Netatalk", "versions": [ { "status": "affected", "version": "3.1.12" } ] } ], "credits": [ { "lang": "en", "value": "NCC Group EDG (Alex Plaskett, Cedric Halbronn, Aaron Adams) " } ], "descriptions": [ { "lang": "en", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parse_entries function. The issue results from the lack of proper error handling when parsing AppleDouble entries. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15819." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-755", "description": "CWE-755: Improper Handling of Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-01T16:06:24.449286", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "url": "https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-527/" }, { "name": "[debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html" }, { "name": "[debian-lts-announce] 20230601 [SECURITY] [DLA 3426-2] netatalk regression update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00000.html" }, { "name": "DSA-5503", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2023/dsa-5503" }, { "name": "GLSA-202311-02", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-02" } ] } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2022-23121", "datePublished": "2023-03-28T00:00:00", "dateReserved": "2022-01-11T00:00:00", "dateUpdated": "2024-08-03T03:36:19.187Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23124 (GCVE-0-2022-23124)
Vulnerability from cvelistv5
Published
2023-03-28 00:00
Modified
2024-08-03 03:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-125 - Out-of-bounds Read
Summary
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the get_finderinfo method. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-15870.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:36:19.891Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-525/" }, { "name": "[debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html" }, { "name": "DSA-5503", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5503" }, { "name": "GLSA-202311-02", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-02" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Netatalk", "vendor": "Netatalk", "versions": [ { "status": "affected", "version": "3.1.12" } ] } ], "credits": [ { "lang": "en", "value": "Theori (@theori_io)" } ], "descriptions": [ { "lang": "en", "value": "This vulnerability allows remote attackers to disclose sensitive information on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the get_finderinfo method. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-15870." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125: Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-01T16:06:18.022769", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "url": "https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-525/" }, { "name": "[debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html" }, { "name": "DSA-5503", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2023/dsa-5503" }, { "name": "GLSA-202311-02", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-02" } ] } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2022-23124", "datePublished": "2023-03-28T00:00:00", "dateReserved": "2022-01-11T00:00:00", "dateUpdated": "2024-08-03T03:36:19.891Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23122 (GCVE-0-2022-23122)
Vulnerability from cvelistv5
Published
2023-03-28 00:00
Modified
2024-08-03 03:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the setfilparams function. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15837.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:36:20.031Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-529/" }, { "name": "[debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html" }, { "name": "DSA-5503", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5503" }, { "name": "GLSA-202311-02", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-02" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Netatalk", "vendor": "Netatalk", "versions": [ { "status": "affected", "version": "3.1.12" } ] } ], "credits": [ { "lang": "en", "value": "Orange Tsai (@orange_8361) from DEVCORE Research Team" } ], "descriptions": [ { "lang": "en", "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the setfilparams function. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15837." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-01T16:06:16.491962", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "url": "https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-529/" }, { "name": "[debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html" }, { "name": "DSA-5503", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2023/dsa-5503" }, { "name": "GLSA-202311-02", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-02" } ] } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2022-23122", "datePublished": "2023-03-28T00:00:00", "dateReserved": "2022-01-11T00:00:00", "dateUpdated": "2024-08-03T03:36:20.031Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23123 (GCVE-0-2022-23123)
Vulnerability from cvelistv5
Published
2023-03-28 00:00
Modified
2024-08-03 03:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-125 - Out-of-bounds Read
Summary
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the getdirparams method. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-15830.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:36:19.797Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-528/" }, { "name": "[debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html" }, { "name": "[debian-lts-announce] 20230813 [SECURITY] [DLA 3426-3] netatalk regression update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00016.html" }, { "name": "DSA-5503", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5503" }, { "name": "GLSA-202311-02", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-02" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Netatalk", "vendor": "Netatalk", "versions": [ { "status": "affected", "version": "3.1.12" } ] } ], "credits": [ { "lang": "en", "value": "Orange Tsai (@orange_8361) from DEVCORE Research Team" } ], "descriptions": [ { "lang": "en", "value": "This vulnerability allows remote attackers to disclose sensitive information on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the getdirparams method. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-15830." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125: Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-01T16:06:26.028841", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "url": "https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-528/" }, { "name": "[debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html" }, { "name": "[debian-lts-announce] 20230813 [SECURITY] [DLA 3426-3] netatalk regression update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00016.html" }, { "name": "DSA-5503", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2023/dsa-5503" }, { "name": "GLSA-202311-02", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-02" } ] } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2022-23123", "datePublished": "2023-03-28T00:00:00", "dateReserved": "2022-01-11T00:00:00", "dateUpdated": "2024-08-03T03:36:19.797Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…