USN-6146-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-6146-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-6146-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-6146-1
Related
Published
2023-06-08T09:57:44.454107Z
Modified
2023-06-08T09:57:44.454107Z
Summary
netatalk vulnerabilities
Details

It was discovered that Netatalk did not properly validate the length of user-supplied data in the DSI structures. A remote attacker could possibly use this issue to execute arbitrary code with the privileges of the user invoking the programs. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2021-31439)

It was discovered that Netatalk did not properly validate the length of user-supplied data in the ad_addcomment function. A remote attacker could possibly use this issue to execute arbitrary code with root privileges. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-0194)

It was discovered that Netatalk did not properly handle errors when parsing AppleDouble entries. A remote attacker could possibly use this issue to execute arbitrary code with root privileges. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-23121)

It was discovered that Netatalk did not properly validate the length of user-supplied data in the setfilparams function. A remote attacker could possibly use this issue to execute arbitrary code with root privileges. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-23122)

It was discovered that Netatalk did not properly validate the length of user-supplied data in the getdirparams function. A remote attacker could possibly use this issue to execute arbitrary code with root privileges. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-23123)

It was discovered that Netatalk did not properly validate the length of user-supplied data in the get_finderinfo function. A remote attacker could possibly use this issue to execute arbitrary code with root privileges. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-23124)

It was discovered that Netatalk did not properly validate the length of user-supplied data in the copyapplfile function. A remote attacker could possibly use this issue to execute arbitrary code with root privileges. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-23125)

It was discovered that Netatalk did not properly validate the length of user-supplied data in the dsi_writeinit function. A remote attacker could possibly use this issue to execute arbitrary code with root privileges. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS and Ubuntu 22.10. (CVE-2022-43634)

It was discovered that Netatalk did not properly manage memory under certain circumstances. If a user were tricked into opening a specially crafted .appl file, a remote attacker could possibly use this issue to execute arbitrary code. (CVE-2022-45188)

References

Affected packages

Ubuntu:Pro:14.04:LTS / netatalk

Package

Name
netatalk
Purl
pkg:deb/ubuntu/netatalk@2.2.2-1ubuntu2.2+esm1?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.2.2-1ubuntu2.2+esm1

Affected versions

2.*

2.2.2-1ubuntu1
2.2.2-1ubuntu2
2.2.2-1ubuntu2.2

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "binaries": [
        {
            "netatalk": "2.2.2-1ubuntu2.2+esm1",
            "netatalk-dbgsym": "2.2.2-1ubuntu2.2+esm1"
        }
    ]
}

Ubuntu:Pro:16.04:LTS / netatalk

Package

Name
netatalk
Purl
pkg:deb/ubuntu/netatalk@2.2.5-1ubuntu0.2+esm1?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.2.5-1ubuntu0.2+esm1

Affected versions

2.*

2.2.5-1
2.2.5-1ubuntu0.2

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "netatalk": "2.2.5-1ubuntu0.2+esm1",
            "netatalk-dbg": "2.2.5-1ubuntu0.2+esm1",
            "netatalk-dbgsym": "2.2.5-1ubuntu0.2+esm1"
        }
    ]
}

Ubuntu:Pro:18.04:LTS / netatalk

Package

Name
netatalk
Purl
pkg:deb/ubuntu/netatalk@2.2.6-1ubuntu0.18.04.2+esm1?arch=src?distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.2.6-1ubuntu0.18.04.2+esm1

Affected versions

2.*

2.2.6-1
2.2.6-1ubuntu0.18.04.2

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "netatalk": "2.2.6-1ubuntu0.18.04.2+esm1",
            "netatalk-dbg": "2.2.6-1ubuntu0.18.04.2+esm1"
        }
    ]
}

Ubuntu:20.04:LTS / netatalk

Package

Name
netatalk
Purl
pkg:deb/ubuntu/netatalk@3.1.12~ds-4ubuntu0.20.04.1?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.1.12~ds-4ubuntu0.20.04.1

Affected versions

3.*

3.1.12~ds-3
3.1.12~ds-4

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "netatalk": "3.1.12~ds-4ubuntu0.20.04.1",
            "netatalk-dbg": "3.1.12~ds-4ubuntu0.20.04.1"
        }
    ]
}

Ubuntu:22.04:LTS / netatalk

Package

Name
netatalk
Purl
pkg:deb/ubuntu/netatalk@3.1.12~ds-9ubuntu0.22.04.1?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.1.12~ds-9ubuntu0.22.04.1

Affected versions

3.*

3.1.12~ds-9
3.1.12~ds-9build1

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "netatalk": "3.1.12~ds-9ubuntu0.22.04.1",
            "netatalk-dbgsym": "3.1.12~ds-9ubuntu0.22.04.1"
        }
    ]
}