[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2008-5718Date: (C)2008-12-26   (M)2023-12-22


The papd daemon in Netatalk before 2.0.4-beta2, when using certain variables in a pipe command for the print file, allows remote attackers to execute arbitrary commands via shell metacharacters in a print request, as demonstrated using a crafted Title.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
BID-32925
SECUNIA-33227
SECUNIA-33548
SECUNIA-34484
OSVDB-50824
DSA-1705
FEDORA-2009-3064
FEDORA-2009-3069
SUSE-SR:2009:004
http://www.openwall.com/lists/oss-security/2009/01/13/3
http://sourceforge.net/project/shownotes.php?release_id=648189

CPE    1
cpe:/a:netatalk:netatalk
CWE    1
CWE-78
OVAL    5
oval:org.secpod.oval:def:102268
oval:org.secpod.oval:def:600490
oval:org.secpod.oval:def:102193
oval:org.secpod.oval:def:600307
...

© SecPod Technologies