Vulnerability CVE-2018-1160


Published: 2018-12-20

Description:
Netatalk before 3.1.12 is vulnerable to an out of bounds write in dsi_opensess.c. This is due to lack of bounds checking on attacker controlled data. A remote unauthenticated attacker can leverage this vulnerability to achieve arbitrary code execution.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Netatalk Authentication Bypass
Jacob Baines
23.12.2018

Type:

CWE-787

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Synology -> Skynas 
Synology -> Vs960hd firmware 
Synology -> Diskstation manager 
Synology -> Router manager 
Netatalk project -> Netatalk 
Debian -> Debian linux 

 References:
http://netatalk.sourceforge.net/3.1/ReleaseNotes3.1.12.html
http://packetstormsecurity.com/files/152440/QNAP-Netatalk-Authentication-Bypass.html
http://www.securityfocus.com/bid/106301
https://attachments.samba.org/attachment.cgi?id=14735
https://github.com/tenable/poc/tree/master/netatalk/cve_2018_1160/
https://www.debian.org/security/2018/dsa-4356
https://www.exploit-db.com/exploits/46034/
https://www.exploit-db.com/exploits/46048/
https://www.exploit-db.com/exploits/46675/
https://www.synology.com/security/advisory/Synology_SA_18_62
https://www.tenable.com/security/research/tra-2018-48

Copyright 2024, cxsecurity.com

 

Back to Top