Lucene search

K
nvd[email protected]NVD:CVE-2018-1160
HistoryDec 20, 2018 - 9:29 p.m.

CVE-2018-1160

2018-12-2021:29:00
CWE-787
web.nvd.nist.gov
10

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.922

Percentile

99.0%

Netatalk before 3.1.12 is vulnerable to an out of bounds write in dsi_opensess.c. This is due to lack of bounds checking on attacker controlled data. A remote unauthenticated attacker can leverage this vulnerability to achieve arbitrary code execution.

Affected configurations

Nvd
Node
netatalknetatalkRange<3.1.12
Node
synologydiskstation_managerRange5.25.2-5967-9
OR
synologydiskstation_managerRange6.16.1.7-15284-3
OR
synologydiskstation_managerRange6.26.2.1-23824-4
OR
synologyrouter_managerRange1.21.2-7742-5
OR
synologyskynasMatch-
Node
synologyvs960hd_firmwareMatch-
AND
synologyvs960hdMatch-
Node
debiandebian_linuxMatch9.0
VendorProductVersionCPE
netatalknetatalk*cpe:2.3:a:netatalk:netatalk:*:*:*:*:*:*:*:*
synologydiskstation_manager*cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:*
synologyrouter_manager*cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*
synologyskynas-cpe:2.3:a:synology:skynas:-:*:*:*:*:*:*:*
synologyvs960hd_firmware-cpe:2.3:o:synology:vs960hd_firmware:-:*:*:*:*:*:*:*
synologyvs960hd-cpe:2.3:h:synology:vs960hd:-:*:*:*:*:*:*:*
debiandebian_linux9.0cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.922

Percentile

99.0%