Vulnerability CVE-2008-5718


Published: 2008-12-26   Modified: 2012-02-12

Description:
The papd daemon in Netatalk before 2.0.4-beta2, when using certain variables in a pipe command for the print file, allows remote attackers to execute arbitrary commands via shell metacharacters in a print request, as demonstrated using a crafted Title.

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Netatalk -> Netatalk 

 References:
http://www.securityfocus.com/bid/32925
http://www.debian.org/security/2009/dsa-1705
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00966.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00962.html
http://www.openwall.com/lists/oss-security/2009/01/13/3
http://sourceforge.net/project/shownotes.php?release_id=648189
http://secunia.com/advisories/34484
http://secunia.com/advisories/33548
http://secunia.com/advisories/33227
http://osvdb.org/50824
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html

Copyright 2024, cxsecurity.com

 

Back to Top