Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-0194 First vendor Publication 2023-03-28
Vendor Cve Last vendor Modification 2023-11-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the ad_addcomment function. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15876.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0194

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 32
Os 2

Sources (Detail)

Source Url
DEBIAN https://www.debian.org/security/2023/dsa-5503
GENTOO https://security.gentoo.org/glsa/202311-02
MISC https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
https://www.zerodayinitiative.com/advisories/ZDI-22-530/
MLIST https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-11-23 00:28:02
  • Multiple Updates
2023-11-07 13:27:49
  • Multiple Updates
2023-11-07 13:17:35
  • Multiple Updates
2023-11-07 02:38:31
  • Multiple Updates
2023-11-07 02:22:15
  • Multiple Updates
2023-11-06 17:27:40
  • Multiple Updates
2023-11-01 21:27:57
  • Multiple Updates
2023-09-29 17:27:32
  • Multiple Updates
2023-09-21 13:14:30
  • Multiple Updates
2023-05-17 09:27:35
  • Multiple Updates
2023-04-04 00:27:17
  • Multiple Updates
2023-03-29 00:27:17
  • First insertion