7.8
HIGH
CVE-2022-45188
Netatalk Buffer Overflow Allows Remote Root Access
Description

Netatalk through 3.1.13 has an afp_getappl heap-based buffer overflow resulting in code execution via a crafted .appl file. This provides remote root access on some platforms such as FreeBSD (used for TrueNAS).

INFO

Published Date :

Nov. 12, 2022, 5:15 a.m.

Last Modified :

Dec. 28, 2023, 3:12 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2022-45188 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Netatalk netatalk

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-45188 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-45188 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 28, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZYWSGVA6WXREMB6PV56HAHKU7R6KPOP/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZYWSGVA6WXREMB6PV56HAHKU7R6KPOP/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GEAFLA5L2SHOUFBAGUXIF2TZLGBXGJKT/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GEAFLA5L2SHOUFBAGUXIF2TZLGBXGJKT/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SG6WZW5LXFVH3P7ZVZRGHUVJEMEFKQLI/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SG6WZW5LXFVH3P7ZVZRGHUVJEMEFKQLI/ Mailing List
    Changed Reference Type https://security.gentoo.org/glsa/202311-02 No Types Assigned https://security.gentoo.org/glsa/202311-02 Issue Tracking, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5503 No Types Assigned https://www.debian.org/security/2023/dsa-5503 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZYWSGVA6WXREMB6PV56HAHKU7R6KPOP/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SG6WZW5LXFVH3P7ZVZRGHUVJEMEFKQLI/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GEAFLA5L2SHOUFBAGUXIF2TZLGBXGJKT/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/EZYWSGVA6WXREMB6PV56HAHKU7R6KPOP/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/SG6WZW5LXFVH3P7ZVZRGHUVJEMEFKQLI/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/GEAFLA5L2SHOUFBAGUXIF2TZLGBXGJKT/
  • CVE Modified by [email protected]

    Nov. 01, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202311-02 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Sep. 29, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:netatalk_project:netatalk:*:*:*:*:*:*:*:* versions from (including) 3.1.13 OR *cpe:2.3:a:netatalk:netatalk:*:*:*:*:*:*:*:* versions from (including) 3.1.13
  • CVE Modified by [email protected]

    Sep. 21, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5503 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 17, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/GEAFLA5L2SHOUFBAGUXIF2TZLGBXGJKT/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 12, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SG6WZW5LXFVH3P7ZVZRGHUVJEMEFKQLI/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 12, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/EZYWSGVA6WXREMB6PV56HAHKU7R6KPOP/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 17, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html No Types Assigned https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html Release Notes, Third Party Advisory
    Changed Reference Type https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.14.html No Types Assigned https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.14.html Broken Link
    Changed Reference Type https://rushbnt.github.io/bug%20analysis/netatalk-0day/ No Types Assigned https://rushbnt.github.io/bug%20analysis/netatalk-0day/ Exploit, Third Party Advisory
    Changed Reference Type https://sourceforge.net/projects/netatalk/files/netatalk/ No Types Assigned https://sourceforge.net/projects/netatalk/files/netatalk/ Release Notes, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:netatalk_project:netatalk:*:*:*:*:*:*:*:* versions up to (including) 3.1.13
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-45188 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-45188 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} 0.01%

score

0.51250

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability