CVE-2021-31439

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Synology DiskStation Manager. Authentication is not required to exploit this vulnerablity. The specific flaw exists within the processing of DSI structures in Netatalk. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-12326.
Configurations

Configuration 1 (hide)

cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:netatalk:netatalk:*:*:*:*:*:*:*:*

History

22 Nov 2023, 20:34

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
CWE CWE-787
First Time Netatalk
Debian
Netatalk netatalk
Debian debian Linux
References (MLIST) https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html - (MLIST) https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html - Mailing List, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2023/dsa-5503 - (DEBIAN) https://www.debian.org/security/2023/dsa-5503 - Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202311-02 - (GENTOO) https://security.gentoo.org/glsa/202311-02 - Issue Tracking, Third Party Advisory

01 Nov 2023, 17:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202311-02 -
CWE CWE-122

21 Sep 2023, 05:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2023/dsa-5503 -

17 May 2023, 01:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html -

27 May 2021, 12:48

Type Values Removed Values Added
CPE cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:*
References (MISC) https://www.synology.com/zh-hk/security/advisory/Synology_SA_20_26 - (MISC) https://www.synology.com/zh-hk/security/advisory/Synology_SA_20_26 - Vendor Advisory
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-492/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-492/ - Third Party Advisory, VDB Entry
CVSS v2 : unknown
v3 : unknown
v2 : 5.8
v3 : 8.8

21 May 2021, 17:20

Type Values Removed Values Added
CWE CWE-122

21 May 2021, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-21 15:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-31439

Mitre link : CVE-2021-31439

CVE.ORG link : CVE-2021-31439


JSON object : View

Products Affected

synology

  • diskstation_manager

netatalk

  • netatalk

debian

  • debian_linux
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow