Synology DiskStation Manager Netatalk Out-of-bounds Write (CVE-2018-1160)

critical Tenable OT Security Plugin ID 502435

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Netatalk before 3.1.12 is vulnerable to an out of bounds write in dsi_opensess.c. This is due to lack of bounds checking on attacker controlled data. A remote unauthenticated attacker can leverage this vulnerability to achieve arbitrary code execution.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

https://www.tenable.com/security/research/tra-2018-48

http://netatalk.sourceforge.net/3.1/ReleaseNotes3.1.12.html

https://attachments.samba.org/attachment.cgi?id=14735

https://github.com/tenable/poc/tree/master/netatalk/cve_2018_1160/

https://www.synology.com/security/advisory/Synology_SA_18_62

https://www.debian.org/security/2018/dsa-4356

https://www.exploit-db.com/exploits/46034/

https://www.exploit-db.com/exploits/46048/

http://www.securityfocus.com/bid/106301

https://www.exploit-db.com/exploits/46675/

http://www.nessus.org/u?7b110226

Plugin Details

Severity: Critical

ID: 502435

Version: 1.1

Type: remote

Family: Tenable.ot

Published: 10/1/2024

Updated: 10/1/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-1160

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: cpe:/a:synology:diskstation_manager:6.1, cpe:/a:synology:diskstation_manager:5, cpe:/a:synology:diskstation_manager:6.2

Required KB Items: Tenable.ot/Synology

Exploit Ease: No known exploits are available

Patch Publication Date: 12/20/2018

Vulnerability Publication Date: 12/20/2018

Reference Information

CVE: CVE-2018-1160

CWE: 787