CVE-2022-45188

CVE-2022-45188

Netatalk through 3.1.13 has an afp_getappl heap-based buffer overflow resulting in code execution via a crafted .appl file. This provides remote root access on some platforms such as FreeBSD (used for TrueNAS).

Source: CVE-2022-45188

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다