Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1160

Published: 20 December 2018

Netatalk before 3.1.12 is vulnerable to an out of bounds write in dsi_opensess.c. This is due to lack of bounds checking on attacker controlled data. A remote unauthenticated attacker can leverage this vulnerability to achieve arbitrary code execution.

From the Ubuntu Security Team

It was discovered that Netatalk did not properly handle certain input. A remote, unauthenticated attacker could use this vulnerability to execute arbitrary code.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
netatalk
Launchpad, Ubuntu, Debian
bionic
Released (2.2.6-1ubuntu0.18.04.2)
cosmic
Released (2.2.6-1ubuntu0.18.10.2)
disco Ignored
(end of life)
eoan Not vulnerable
(3.1.12~ds-3)
focal Not vulnerable
(3.1.12~ds-3)
trusty
Released (2.2.2-1ubuntu2.2)
upstream
Released (2.2.5-2+deb9u1)
xenial
Released (2.2.5-1ubuntu0.2)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H