Netatalk through 3.1.13 has an afp_getappl heap-based buffer overflow resulting in code execution via a crafted .appl file. This provides remote root access on some platforms such as FreeBSD (used for TrueNAS).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-12T00:00:00

Updated: 2024-08-03T14:09:56.580Z

Reserved: 2022-11-11T00:00:00

Link: CVE-2022-45188

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-12T05:15:12.907

Modified: 2023-12-28T15:12:38.110

Link: CVE-2022-45188

cve-icon Redhat

No data.