ALT-BU-2024-17752-1
Branch c9f2 update bulletin.
Closed vulnerabilities
BDU:2022-03596
Уязвимость сервера хранения объектов MinIO, связанная с небезопасным управлением привилегиями, позволяющая нарушителю повысить свои привилегии
BDU:2023-01857
Уязвимость сервера хранения объектов MinIO, связана с ошибками при сохранении разрешений, позволяющая нарушителю удалить управляемый объект
BDU:2023-02098
Уязвимость сервера хранения объектов MinIO, связанная с возвращением всех переменных среды, включая «MINIO_SECRET_KEY» и «MINIO_ROOT_PASSWORD», позволяющая нарушителю раскрыть защищаемую информацию
BDU:2023-02148
Уязвимость сервера хранения объектов MinIO, связанная с небезопасным управлением привилегиями, позволяющая нарушителю отключить доступ к учетным данным root
BDU:2023-05199
Уязвимость компонента PostPolicyBucket сервера хранения объектов MinIO, позволяющая нарушителю выполнить произвольный код
BDU:2023-07540
Уязвимость сервера хранения объектов MinIO, связанная с недостатками контроля доступа, позволяющая нарушителю создать пользователя с правами администратора
Modified: 2024-11-21
CVE-2021-43858
MinIO is a Kubernetes native application for cloud storage. Prior to version `RELEASE.2021-12-27T07-23-18Z`, a malicious client can hand-craft an HTTP API call that allows for updating policy for a user and gaining higher privileges. The patch in version `RELEASE.2021-12-27T07-23-18Z` changes the accepted request body type and removes the ability to apply policy changes through this API. There is a workaround for this vulnerability: Changing passwords can be disabled by adding an explicit `Deny` rule to disable the API for users.
- https://github.com/minio/minio/commit/5a96cbbeaabd0a82b0fe881378e7c21c85091abf
- https://github.com/minio/minio/commit/5a96cbbeaabd0a82b0fe881378e7c21c85091abf
- https://github.com/minio/minio/pull/13976
- https://github.com/minio/minio/pull/13976
- https://github.com/minio/minio/pull/7949
- https://github.com/minio/minio/pull/7949
- https://github.com/minio/minio/releases/tag/RELEASE.2021-12-27T07-23-18Z
- https://github.com/minio/minio/releases/tag/RELEASE.2021-12-27T07-23-18Z
- https://github.com/minio/minio/security/advisories/GHSA-j6jc-jqqc-p6cx
- https://github.com/minio/minio/security/advisories/GHSA-j6jc-jqqc-p6cx
Modified: 2024-11-21
CVE-2022-24842
MinIO is a High Performance Object Storage released under GNU Affero General Public License v3.0. A security issue was found where an non-admin user is able to create service accounts for root or other admin users and then is able to assume their access policies via the generated credentials. This in turn allows the user to escalate privilege to that of the root user. This vulnerability has been resolved in pull request #14729 and is included in `RELEASE.2022-04-12T06-55-35Z`. Users unable to upgrade may workaround this issue by explicitly adding a `admin:CreateServiceAccount` deny policy, however, this, in turn, denies the user the ability to create their own service accounts as well.
- https://github.com/minio/minio/commit/66b14a0d32684d527ae8018dc6d9d46ccce58ae3
- https://github.com/minio/minio/commit/66b14a0d32684d527ae8018dc6d9d46ccce58ae3
- https://github.com/minio/minio/pull/14729
- https://github.com/minio/minio/pull/14729
- https://github.com/minio/minio/security/advisories/GHSA-2j69-jjmg-534q
- https://github.com/minio/minio/security/advisories/GHSA-2j69-jjmg-534q
Modified: 2024-11-21
CVE-2022-31028
MinIO is a multi-cloud object storage solution. Starting with version RELEASE.2019-09-25T18-25-51Z and ending with version RELEASE.2022-06-02T02-11-04Z, MinIO is vulnerable to an unending go-routine buildup while keeping connections established due to HTTP clients not closing the connections. Public-facing MinIO deployments are most affected. Users should upgrade to RELEASE.2022-06-02T02-11-04Z to receive a patch. One possible workaround is to use a reverse proxy to limit the number of connections being attempted in front of MinIO, and actively rejecting connections from such malicious clients.
- https://gist.github.com/harshavardhana/2d00e6f909054d2d2524c71485ad02e1
- https://gist.github.com/harshavardhana/2d00e6f909054d2d2524c71485ad02e1
- https://github.com/minio/minio/pull/14995
- https://github.com/minio/minio/pull/14995
- https://github.com/minio/minio/releases/tag/RELEASE.2022-06-03T01-40-53Z
- https://github.com/minio/minio/releases/tag/RELEASE.2022-06-03T01-40-53Z
- https://github.com/minio/minio/security/advisories/GHSA-qrpr-r3pw-f636
- https://github.com/minio/minio/security/advisories/GHSA-qrpr-r3pw-f636
Modified: 2024-11-21
CVE-2022-35919
MinIO is a High Performance Object Storage released under GNU Affero General Public License v3.0. In affected versions all 'admin' users authorized for `admin:ServerUpdate` can selectively trigger an error that in response, returns the content of the path requested. Any normal OS system would allow access to contents at any arbitrary paths that are readable by MinIO process. Users are advised to upgrade. Users unable to upgrade may disable ServerUpdate API by denying the `admin:ServerUpdate` action for your admin users via IAM policies.
- http://packetstormsecurity.com/files/175010/Minio-2022-07-29T19-40-48Z-Path-Traversal.html
- http://packetstormsecurity.com/files/175010/Minio-2022-07-29T19-40-48Z-Path-Traversal.html
- https://github.com/minio/minio/commit/bc72e4226e669d98c8e0f3eccc9297be9251c692
- https://github.com/minio/minio/commit/bc72e4226e669d98c8e0f3eccc9297be9251c692
- https://github.com/minio/minio/pull/15429
- https://github.com/minio/minio/pull/15429
- https://github.com/minio/minio/security/advisories/GHSA-gr9v-6pcm-rqvg
- https://github.com/minio/minio/security/advisories/GHSA-gr9v-6pcm-rqvg
Modified: 2024-11-21
CVE-2023-25812
Minio is a Multi-Cloud Object Storage framework. Affected versions do not correctly honor a `Deny` policy on ByPassGoverance. Ideally, minio should return "Access Denied" to all users attempting to DELETE a versionId with the special header `X-Amz-Bypass-Governance-Retention: true`. However, this was not honored instead the request will be honored and an object under governance would be incorrectly deleted. All users are advised to upgrade. There are no known workarounds for this issue.
- https://github.com/minio/minio/commit/a7188bc9d0f0a5ae05aaf1b8126bcd3cb3fdc485
- https://github.com/minio/minio/commit/a7188bc9d0f0a5ae05aaf1b8126bcd3cb3fdc485
- https://github.com/minio/minio/pull/16635
- https://github.com/minio/minio/pull/16635
- https://github.com/minio/minio/security/advisories/GHSA-c8fc-mjj8-fc63
- https://github.com/minio/minio/security/advisories/GHSA-c8fc-mjj8-fc63
Modified: 2024-11-21
CVE-2023-27589
Minio is a Multi-Cloud Object Storage framework. Starting with RELEASE.2020-12-23T02-24-12Z and prior to RELEASE.2023-03-13T19-46-17Z, a user with `consoleAdmin` permissions can potentially create a user that matches the root credential `accessKey`. Once this user is created successfully, the root credential ceases to work appropriately. The issue is patched in RELEASE.2023-03-13T19-46-17Z. There are ways to work around this via adding higher privileges to the disabled root user via `mc admin policy set`.
Modified: 2025-03-08
CVE-2023-28432
Minio is a Multi-Cloud Object Storage framework. In a cluster deployment starting with RELEASE.2019-12-17T23-16-33Z and prior to RELEASE.2023-03-20T20-16-18Z, MinIO returns all environment variables, including `MINIO_SECRET_KEY` and `MINIO_ROOT_PASSWORD`, resulting in information disclosure. All users of distributed deployment are impacted. All users are advised to upgrade to RELEASE.2023-03-20T20-16-18Z.
- https://github.com/minio/minio/releases/tag/RELEASE.2023-03-20T20-16-18Z
- https://github.com/minio/minio/security/advisories/GHSA-6xvq-wj2x-3h3q
- https://twitter.com/Andrew___Morris/status/1639325397241278464
- https://viz.greynoise.io/tag/minio-information-disclosure-attempt
- https://www.greynoise.io/blog/openai-minio-and-why-you-should-always-use-docker-cli-scan-to-keep-your-supply-chain-clean
- https://github.com/minio/minio/releases/tag/RELEASE.2023-03-20T20-16-18Z
- https://www.greynoise.io/blog/openai-minio-and-why-you-should-always-use-docker-cli-scan-to-keep-your-supply-chain-clean
- https://viz.greynoise.io/tag/minio-information-disclosure-attempt
- https://twitter.com/Andrew___Morris/status/1639325397241278464
- https://github.com/minio/minio/security/advisories/GHSA-6xvq-wj2x-3h3q
Modified: 2024-11-21
CVE-2023-28433
Minio is a Multi-Cloud Object Storage framework. All users on Windows prior to version RELEASE.2023-03-20T20-16-18Z are impacted. MinIO fails to filter the `\` character, which allows for arbitrary object placement across buckets. As a result, a user with low privileges, such as an access key, service account, or STS credential, which only has permission to `PutObject` in a specific bucket, can create an admin user. This issue is patched in RELEASE.2023-03-20T20-16-18Z. There are no known workarounds.
- https://github.com/minio/minio/commit/8d6558b23649f613414c8527b58973fbdfa4d1b8
- https://github.com/minio/minio/commit/b3c54ec81e0a06392abfb3a1ffcdc80c6fbf6ebc
- https://github.com/minio/minio/releases/tag/RELEASE.2023-03-20T20-16-18Z
- https://github.com/minio/minio/security/advisories/GHSA-w23q-4hw3-2pp6
- https://github.com/minio/minio/commit/8d6558b23649f613414c8527b58973fbdfa4d1b8
- https://github.com/minio/minio/security/advisories/GHSA-w23q-4hw3-2pp6
- https://github.com/minio/minio/releases/tag/RELEASE.2023-03-20T20-16-18Z
- https://github.com/minio/minio/commit/b3c54ec81e0a06392abfb3a1ffcdc80c6fbf6ebc
Modified: 2025-03-08
CVE-2023-28434
Minio is a Multi-Cloud Object Storage framework. Prior to RELEASE.2023-03-20T20-16-18Z, an attacker can use crafted requests to bypass metadata bucket name checking and put an object into any bucket while processing `PostPolicyBucket`. To carry out this attack, the attacker requires credentials with `arn:aws:s3:::*` permission, as well as enabled Console API access. This issue has been patched in RELEASE.2023-03-20T20-16-18Z. As a workaround, enable browser API access and turn off `MINIO_BROWSER=off`.
- https://github.com/minio/minio/commit/67f4ba154a27a1b06e48bfabda38355a010dfca5
- https://github.com/minio/minio/pull/16849
- https://github.com/minio/minio/security/advisories/GHSA-2pxw-r47w-4p8c
- https://github.com/minio/minio/commit/67f4ba154a27a1b06e48bfabda38355a010dfca5
- https://github.com/minio/minio/security/advisories/GHSA-2pxw-r47w-4p8c
- https://github.com/minio/minio/pull/16849
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-20307
Format string vulnerability in panoFileOutputNamesCreate() in libpano13 2.9.20~rc2+dfsg-3 and earlier can lead to read and write arbitrary memory values.
- https://bugzilla.redhat.com/show_bug.cgi?id=1946284
- https://bugzilla.redhat.com/show_bug.cgi?id=1946284
- [debian-lts-announce] 20210412 [SECURITY] [DLA 2624-1] libpano13 security update
- [debian-lts-announce] 20210412 [SECURITY] [DLA 2624-1] libpano13 security update
- FEDORA-2021-af806dd42d
- FEDORA-2021-af806dd42d
- FEDORA-2021-67cbea4608
- FEDORA-2021-67cbea4608
- FEDORA-2021-596fc11138
- FEDORA-2021-596fc11138
- GLSA-202107-47
- GLSA-202107-47
- https://sourceforge.net/projects/panotools/files/libpano13/libpano13-2.9.20/
- https://sourceforge.net/projects/panotools/files/libpano13/libpano13-2.9.20/
Closed vulnerabilities
BDU:2023-00621
Уязвимость функции dsi_writeinit реализации протокола Apple Filing Protocol Netatalk, позволяющая нарушителю выполнить произвольный код в контексте root-пользователя
BDU:2024-04823
Уязвимость функции BN_bin2bn (etc/uams/uams_dhx_pam.c) реализации протокола Apple Filing Protocol Netatalk, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-01-14
CVE-2021-31439
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Synology DiskStation Manager. Authentication is not required to exploit this vulnerablity. The specific flaw exists within the processing of DSI structures in Netatalk. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-12326.
- [debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update
- [debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update
- GLSA-202311-02
- GLSA-202311-02
- DSA-5503
- DSA-5503
- https://www.synology.com/zh-hk/security/advisory/Synology_SA_20_26
- https://www.synology.com/zh-hk/security/advisory/Synology_SA_20_26
- https://www.zerodayinitiative.com/advisories/ZDI-21-492/
- https://www.zerodayinitiative.com/advisories/ZDI-21-492/
Modified: 2024-11-21
CVE-2022-0194
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the ad_addcomment function. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15876.
- [debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update
- [debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update
- https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
- https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
- GLSA-202311-02
- GLSA-202311-02
- DSA-5503
- DSA-5503
- https://www.zerodayinitiative.com/advisories/ZDI-22-530/
- https://www.zerodayinitiative.com/advisories/ZDI-22-530/
Modified: 2024-11-21
CVE-2022-22995
The combination of primitives offered by SMB and AFP in their default configuration allows the arbitrary writing of files. By exploiting these combination of primitives, an attacker can execute arbitrary code.
- [debian-lts-announce] 20240104 [SECURITY] [DLA 3706-1] netatalk security update
- [debian-lts-announce] 20240104 [SECURITY] [DLA 3706-1] netatalk security update
- FEDORA-2023-39f0ec3879
- FEDORA-2023-39f0ec3879
- FEDORA-2023-ef901c862c
- FEDORA-2023-ef901c862c
- FEDORA-2023-cec97f7b5d
- FEDORA-2023-cec97f7b5d
- GLSA-202311-02
- GLSA-202311-02
- https://www.westerndigital.com/support/product-security/wdc-22005-netatalk-security-vulnerabilities
- https://www.westerndigital.com/support/product-security/wdc-22005-netatalk-security-vulnerabilities
Modified: 2024-11-21
CVE-2022-23121
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parse_entries function. The issue results from the lack of proper error handling when parsing AppleDouble entries. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15819.
- [debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update
- [debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update
- [debian-lts-announce] 20230601 [SECURITY] [DLA 3426-2] netatalk regression update
- [debian-lts-announce] 20230601 [SECURITY] [DLA 3426-2] netatalk regression update
- https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
- https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
- GLSA-202311-02
- GLSA-202311-02
- DSA-5503
- DSA-5503
- https://www.zerodayinitiative.com/advisories/ZDI-22-527/
- https://www.zerodayinitiative.com/advisories/ZDI-22-527/
Modified: 2024-11-21
CVE-2022-23122
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the setfilparams function. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15837.
- [debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update
- [debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update
- https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
- https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
- GLSA-202311-02
- GLSA-202311-02
- DSA-5503
- DSA-5503
- https://www.zerodayinitiative.com/advisories/ZDI-22-529/
- https://www.zerodayinitiative.com/advisories/ZDI-22-529/
Modified: 2024-11-21
CVE-2022-23123
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the getdirparams method. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-15830.
- [debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update
- [debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update
- [debian-lts-announce] 20230813 [SECURITY] [DLA 3426-3] netatalk regression update
- [debian-lts-announce] 20230813 [SECURITY] [DLA 3426-3] netatalk regression update
- https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
- https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
- GLSA-202311-02
- GLSA-202311-02
- DSA-5503
- DSA-5503
- https://www.zerodayinitiative.com/advisories/ZDI-22-528/
- https://www.zerodayinitiative.com/advisories/ZDI-22-528/
Modified: 2024-11-21
CVE-2022-23124
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the get_finderinfo method. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-15870.
- [debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update
- [debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update
- https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
- https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
- GLSA-202311-02
- GLSA-202311-02
- DSA-5503
- DSA-5503
- https://www.zerodayinitiative.com/advisories/ZDI-22-525/
- https://www.zerodayinitiative.com/advisories/ZDI-22-525/
Modified: 2024-11-21
CVE-2022-23125
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the copyapplfile function. When parsing the len element, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15869.
- [debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update
- [debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update
- https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
- https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
- GLSA-202311-02
- GLSA-202311-02
- DSA-5503
- DSA-5503
- https://www.zerodayinitiative.com/advisories/ZDI-22-526/
- https://www.zerodayinitiative.com/advisories/ZDI-22-526/
Modified: 2024-11-21
CVE-2022-43634
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the dsi_writeinit function. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-17646.
- https://github.com/Netatalk/Netatalk/pull/186
- https://github.com/Netatalk/Netatalk/pull/186
- [debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update
- [debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update
- FEDORA-2023-aaeb45fb73
- FEDORA-2023-aaeb45fb73
- FEDORA-2023-599faf1b1c
- FEDORA-2023-599faf1b1c
- FEDORA-2023-e714897e70
- FEDORA-2023-e714897e70
- DSA-5503
- DSA-5503
- https://www.zerodayinitiative.com/advisories/ZDI-23-094/
- https://www.zerodayinitiative.com/advisories/ZDI-23-094/
Modified: 2024-11-21
CVE-2022-45188
Netatalk through 3.1.13 has an afp_getappl heap-based buffer overflow resulting in code execution via a crafted .appl file. This provides remote root access on some platforms such as FreeBSD (used for TrueNAS).
- [debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update
- [debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update
- FEDORA-2023-aaeb45fb73
- FEDORA-2023-aaeb45fb73
- FEDORA-2023-599faf1b1c
- FEDORA-2023-599faf1b1c
- FEDORA-2023-e714897e70
- FEDORA-2023-e714897e70
- https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
- https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
- https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.14.html
- https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.14.html
- https://rushbnt.github.io/bug%20analysis/netatalk-0day/
- https://rushbnt.github.io/bug%20analysis/netatalk-0day/
- GLSA-202311-02
- GLSA-202311-02
- https://sourceforge.net/projects/netatalk/files/netatalk/
- https://sourceforge.net/projects/netatalk/files/netatalk/
- DSA-5503
- DSA-5503
Modified: 2024-11-21
CVE-2023-42464
A Type Confusion vulnerability was found in the Spotlight RPC functions in afpd in Netatalk 3.1.x before 3.1.17. When parsing Spotlight RPC packets, one encoded data structure is a key-value style dictionary where the keys are character strings, and the values can be any of the supported types in the underlying protocol. Due to a lack of type checking in callers of the dalloc_value_for_key() function, which returns the object associated with a key, a malicious actor may be able to fully control the value of the pointer and theoretically achieve Remote Code Execution on the host. This issue is similar to CVE-2023-34967.
- https://github.com/Netatalk/netatalk/issues/486
- https://github.com/Netatalk/netatalk/issues/486
- [debian-lts-announce] 20230925 [SECURITY] [DLA 3584-1] netatalk security update
- [debian-lts-announce] 20230925 [SECURITY] [DLA 3584-1] netatalk security update
- https://netatalk.io/security/CVE-2023-42464
- https://netatalk.io/security/CVE-2023-42464
- https://netatalk.sourceforge.io/
- https://netatalk.sourceforge.io/
- https://netatalk.sourceforge.io/3.1/htmldocs/afpd.8.html
- https://netatalk.sourceforge.io/3.1/htmldocs/afpd.8.html
- https://netatalk.sourceforge.io/CVE-2023-42464.php
- https://netatalk.sourceforge.io/CVE-2023-42464.php
- DSA-5503
- DSA-5503
Modified: 2024-11-21
CVE-2024-38439
Netatalk before 3.2.1 has an off-by-one error and resultant heap-based buffer overflow because of setting ibuf[PASSWDLEN] to '\0' in FPLoginExt in login in etc/uams/uams_pam.c. 2.4.1 and 3.1.19 are also fixed versions.
- https://github.com/Netatalk/netatalk/blob/90d91a9ac9a7d6132ab7620d31c8c23400949206/etc/uams/uams_pam.c#L316
- https://github.com/Netatalk/netatalk/issues/1096
- https://github.com/Netatalk/netatalk/security/advisories/GHSA-8r68-857c-4rqc
- https://netatalk.io/security/CVE-2024-38439
- https://github.com/Netatalk/netatalk/blob/90d91a9ac9a7d6132ab7620d31c8c23400949206/etc/uams/uams_pam.c#L316
- https://netatalk.io/security/CVE-2024-38439
- https://github.com/Netatalk/netatalk/security/advisories/GHSA-8r68-857c-4rqc
- https://github.com/Netatalk/netatalk/issues/1096
Modified: 2025-05-01
CVE-2024-38440
Netatalk before 3.2.1 has an off-by-one error, and resultant heap-based buffer overflow and segmentation violation, because of incorrectly using FPLoginExt in BN_bin2bn in etc/uams/uams_dhx_pam.c. The original issue 1097 report stated: 'The latest version of Netatalk (v3.2.0) contains a security vulnerability. This vulnerability arises due to a lack of validation for the length field after parsing user-provided data, leading to an out-of-bounds heap write of one byte (\0). Under specific configurations, this can result in reading metadata of the next heap block, potentially causing a Denial of Service (DoS) under certain heap layouts or with ASAN enabled. ... The vulnerability is located in the FPLoginExt operation of Netatalk, in the BN_bin2bn function found in /etc/uams/uams_dhx_pam.c ... if (!(bn = BN_bin2bn((unsigned char *)ibuf, KEYSIZE, NULL))) ... threads ... [#0] Id 1, Name: "afpd", stopped 0x7ffff4304e58 in ?? (), reason: SIGSEGV ... [#0] 0x7ffff4304e58 mov BYTE PTR [r14+0x8], 0x0 ... mov rdx, QWORD PTR [rsp+0x18] ... afp_login_ext(obj=
- https://github.com/Netatalk/netatalk/blob/90d91a9ac9a7d6132ab7620d31c8c23400949206/etc/uams/uams_dhx_pam.c#L199-L200
- https://github.com/Netatalk/netatalk/issues/1097
- https://github.com/Netatalk/netatalk/security/advisories/GHSA-mxx4-9fhm-r3w5
- https://netatalk.io/security/CVE-2024-38440
- https://github.com/Netatalk/netatalk/blob/90d91a9ac9a7d6132ab7620d31c8c23400949206/etc/uams/uams_dhx_pam.c#L199-L200
- https://netatalk.io/security/CVE-2024-38440
- https://github.com/Netatalk/netatalk/security/advisories/GHSA-mxx4-9fhm-r3w5
- https://github.com/Netatalk/netatalk/issues/1097
Modified: 2025-05-01
CVE-2024-38441
Netatalk before 3.2.1 has an off-by-one error and resultant heap-based buffer overflow because of setting ibuf[len] to '\0' in FPMapName in afp_mapname in etc/afpd/directory.c. 2.4.1 and 3.1.19 are also fixed versions.
- https://github.com/Netatalk/netatalk/blob/90d91a9ac9a7d6132ab7620d31c8c23400949206/etc/afpd/directory.c#L2333
- https://github.com/Netatalk/netatalk/issues/1098
- https://github.com/Netatalk/netatalk/security/advisories/GHSA-mj6v-cr68-mj9q
- https://netatalk.io/security/CVE-2024-38441
- https://github.com/Netatalk/netatalk/blob/90d91a9ac9a7d6132ab7620d31c8c23400949206/etc/afpd/directory.c#L2333
- https://netatalk.io/security/CVE-2024-38441
- https://github.com/Netatalk/netatalk/security/advisories/GHSA-mj6v-cr68-mj9q
- https://github.com/Netatalk/netatalk/issues/1098
Closed bugs
ERROR: Cannot create /var/lib/netatalk/afp_signature.conf
Ошибка /etc/netatalk//afppasswd doesn't exist при запуске afppasswd
Ошибка /usr/lib64/cracklib_dict.pwd.gz: No such file or directory при запуске afppasswd