CVE-2022-45188

Netatalk through 3.1.13 has an afp_getappl heap-based buffer overflow resulting in code execution via a crafted .appl file. This provides remote root access on some platforms such as FreeBSD (used for TrueNAS).
Configurations

Configuration 1

cpe:2.3:a:netatalk_project:netatalk:*:*:*:*:*:*:*:*

Information

Published : 2022-11-12 05:15

Updated : 2022-11-17 04:16


NVD link : CVE-2022-45188

Mitre link : CVE-2022-45188

Products Affected
No products.
CWE