[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-1160Date: (C)2019-06-11   (M)2023-12-22


Netatalk before 3.1.12 is vulnerable to an out of bounds write in dsi_opensess.c. This is due to lack of bounds checking on attacker controlled data. A remote unauthenticated attacker can leverage this vulnerability to achieve arbitrary code execution.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 10.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-106301
EXPLOIT-DB-46034
EXPLOIT-DB-46048
EXPLOIT-DB-46675
DSA-4356
http://netatalk.sourceforge.net/3.1/ReleaseNotes3.1.12.html
http://packetstormsecurity.com/files/152440/QNAP-Netatalk-Authentication-Bypass.html
https://attachments.samba.org/attachment.cgi?id=14735
https://github.com/tenable/poc/tree/master/netatalk/cve_2018_1160/
https://www.synology.com/security/advisory/Synology_SA_18_62
https://www.tenable.com/security/research/tra-2018-48

CWE    1
CWE-787
OVAL    6
oval:org.secpod.oval:def:53479
oval:org.secpod.oval:def:1801672
oval:org.secpod.oval:def:1801323
oval:org.secpod.oval:def:1901915
...

© SecPod Technologies