CVE-2018-1160

Netatalk before 3.1.12 is vulnerable to an out of bounds write in dsi_opensess.c. This is due to lack of bounds checking on attacker controlled data. A remote unauthenticated attacker can leverage this vulnerability to achieve arbitrary code execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:netatalk:netatalk:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:synology:skynas:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:synology:vs960hd_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:synology:vs960hd:-:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

29 Sep 2023, 11:15

Type Values Removed Values Added
First Time Netatalk netatalk
Netatalk
CPE cpe:2.3:a:netatalk_project:netatalk:*:*:*:*:*:*:*:* cpe:2.3:a:netatalk:netatalk:*:*:*:*:*:*:*:*

Information

Published : 2018-12-20 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-1160

Mitre link : CVE-2018-1160

CVE.ORG link : CVE-2018-1160


JSON object : View

Products Affected

synology

  • skynas
  • router_manager
  • diskstation_manager
  • vs960hd
  • vs960hd_firmware

netatalk

  • netatalk

debian

  • debian_linux
CWE
CWE-787

Out-of-bounds Write