Page 2 of 13 results (0.004 seconds)

CVSS: 9.8EPSS: 6%CPEs: 3EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parse_entries function. The issue results from the lack of proper error handling when parsing AppleDouble entries. An attacker can leverage this vulnerability to execute code in the context of root. • https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html https://lists.debian.org/debian-lts-announce/2023/06/msg00000.html https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html https://security.gentoo.org/glsa/202311-02 https://www.debian.org/security/2023/dsa-5503 https://www.zerodayinitiative.com/advisories/ZDI-22-527 • CWE-755: Improper Handling of Exceptional Conditions •

CVSS: 9.8EPSS: 2%CPEs: 3EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the setfilparams function. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. • https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html https://security.gentoo.org/glsa/202311-02 https://www.debian.org/security/2023/dsa-5503 https://www.zerodayinitiative.com/advisories/ZDI-22-529 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 4%CPEs: 3EXPL: 0

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the getdirparams method. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. • https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html https://lists.debian.org/debian-lts-announce/2023/08/msg00016.html https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html https://security.gentoo.org/glsa/202311-02 https://www.debian.org/security/2023/dsa-5503 https://www.zerodayinitiative.com/advisories/ZDI-22-528 • CWE-125: Out-of-bounds Read •

CVSS: 9.8EPSS: 2%CPEs: 3EXPL: 0

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the get_finderinfo method. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. • https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html https://security.gentoo.org/glsa/202311-02 https://www.debian.org/security/2023/dsa-5503 https://www.zerodayinitiative.com/advisories/ZDI-22-525 • CWE-125: Out-of-bounds Read •

CVSS: 9.8EPSS: 4%CPEs: 3EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the copyapplfile function. When parsing the len element, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. • https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html https://security.gentoo.org/glsa/202311-02 https://www.debian.org/security/2023/dsa-5503 https://www.zerodayinitiative.com/advisories/ZDI-22-526 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •