Page 3 of 13 results (0.004 seconds)

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Synology DiskStation Manager. Authentication is not required to exploit this vulnerablity. The specific flaw exists within the processing of DSI structures in Netatalk. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html https://security.gentoo.org/glsa/202311-02 https://www.debian.org/security/2023/dsa-5503 https://www.synology.com/zh-hk/security/advisory/Synology_SA_20_26 https://www.zerodayinitiative.com/advisories/ZDI-21-492 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 92%CPEs: 9EXPL: 6

Netatalk before 3.1.12 is vulnerable to an out of bounds write in dsi_opensess.c. This is due to lack of bounds checking on attacker controlled data. A remote unauthenticated attacker can leverage this vulnerability to achieve arbitrary code execution. Netatalk, en versiones anteriores a la 3.1.12, es vulnerable a una escritura fuera de límites en dsi_opensess.c. Esto se debe a la falta de comprobación de límites de los datos controlados por el atacante. • https://www.exploit-db.com/exploits/46048 https://www.exploit-db.com/exploits/46034 https://www.exploit-db.com/exploits/46675 https://github.com/SachinThanushka/CVE-2018-1160 http://netatalk.sourceforge.net/3.1/ReleaseNotes3.1.12.html http://packetstormsecurity.com/files/152440/QNAP-Netatalk-Authentication-Bypass.html http://www.securityfocus.com/bid/106301 https://attachments.samba.org/attachment.cgi?id=14735 https://github.com/tenable/poc/tree/master/netatalk/cve_2018_1160 https:/ • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 1%CPEs: 32EXPL: 0

The papd daemon in Netatalk before 2.0.4-beta2, when using certain variables in a pipe command for the print file, allows remote attackers to execute arbitrary commands via shell metacharacters in a print request, as demonstrated using a crafted Title. El demonio papd en Netatalk anterior a la versión 2.0.4-beta2, cuando se utilizan ciertas variables en un comando pipe para el archivo print, permite a los atacantes remotos ejecutar comandos arbitrarios mediante metacaracteres shell en una petición print, como se muestra utilizando un título creado. • http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html http://osvdb.org/50824 http://secunia.com/advisories/33227 http://secunia.com/advisories/33548 http://secunia.com/advisories/34484 http://sourceforge.net/project/shownotes.php?release_id=648189 http://www.debian.org/security/2009/dsa-1705 http://www.openwall.com/lists/oss-security/2009/01/13/3 http://www.securityfocus.com/bid/32925 https://www.redhat.com/archives/fedora-package-announce/2009-March/m • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •