CVE-2021-26563

Incorrect authorization vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.4-25553 allows local users to execute arbitrary code via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:synology:vs960hd_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:synology:vs960hd:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:synology:skynas_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:synology:skynas:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:synology:diskstation_manager_unified_controller:3.0:*:*:*:*:*:*:*
cpe:2.3:h:synology:uc3200:-:*:*:*:*:*:*:*

History

26 Apr 2022, 13:45

Type Values Removed Values Added
References (CONFIRM) https://www.synology.com/security/advisory/Synology_SA_21_03 - (CONFIRM) https://www.synology.com/security/advisory/Synology_SA_21_03 - Vendor Advisory
CVSS v2 : 2.1
v3 : 4.4
v2 : 4.6
v3 : 6.7

18 Jun 2021, 11:15

Type Values Removed Values Added
References
  • {'url': 'https://www.synology.com/security/advisory/Synology_SA_20_26', 'name': 'https://www.synology.com/security/advisory/Synology_SA_20_26', 'tags': ['Vendor Advisory'], 'refsource': 'CONFIRM'}
  • (CONFIRM) https://www.synology.com/security/advisory/Synology_SA_21_03 -
Summary Improper access control vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows local users to obtain sensitive information via a crafted kernel module. Incorrect authorization vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.4-25553 allows local users to execute arbitrary code via unspecified vectors.

22 Apr 2021, 15:29

Type Values Removed Values Added
References (MISC) https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1158 - (MISC) https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1158 - Exploit, Third Party Advisory

19 Apr 2021, 20:15

Type Values Removed Values Added
References
  • (MISC) https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1158 -

04 Mar 2021, 18:12

Type Values Removed Values Added
CWE CWE-863
CPE cpe:2.3:o:synology:vs960hd_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:synology:skynas:-:*:*:*:*:*:*:*
cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:*
cpe:2.3:h:synology:uc3200:-:*:*:*:*:*:*:*
cpe:2.3:o:synology:skynas_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:synology:vs960hd:-:*:*:*:*:*:*:*
cpe:2.3:o:synology:diskstation_manager_unified_controller:3.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 4.4
References (CONFIRM) https://www.synology.com/security/advisory/Synology_SA_20_26 - (CONFIRM) https://www.synology.com/security/advisory/Synology_SA_20_26 - Vendor Advisory

26 Feb 2021, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-26 22:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-26563

Mitre link : CVE-2021-26563

CVE.ORG link : CVE-2021-26563


JSON object : View

Products Affected

synology

  • uc3200
  • skynas
  • diskstation_manager
  • skynas_firmware
  • diskstation_manager_unified_controller
  • vs960hd
  • vs960hd_firmware
CWE
CWE-863

Incorrect Authorization