NewsSecurity Vulnerabilities

Netatalk Out-of-Bounds Write Code Execution Vulnerability [CVE-2018-1160]

CVE Number – CVE-2018-1160

A vulnerability in Netatalk could allow an unauthenticated, remote attacker to execute arbitrary code on a targeted system. The vulnerability exists in the dsi_opensession() function, as defined in the dsi_opensess.c source code file of the affected software, and is due to insufficient bounds checking of user-supplied input. An attacker could exploit this vulnerability by sending a request that submits malicious input to the targeted system. A successful exploit could trigger an out-of-bounds write condition that the attacker could use to execute arbitrary code.Proof-of-concept (PoC) code that demonstrates an exploit of this vulnerability is publicly available.Netatalk has confirmed the vulnerability and released software updates.

Analysis

  • To exploit this vulnerability, the attacker must send a request that submits malicious input to the targeted system, making exploitation more difficult in environments that restrict network access from untrusted sources.

Safeguards

  • Administrators are advised to apply the appropriate updates.Administrators are advised to allow only trusted users to have network access.Administrators are advised to run both firewall and antivirus applications to minimize the potential of inbound and outbound threats.Administrators may consider using IP-based access control lists (ACLs) to allow only trusted systems to access the affected systems.Administrators can help protect affected systems from external attacks by using a solid firewall strategy.Administrators are advised to monitor affected systems.

Vendor Announcements

Fixed Software

  • Netatalk has released software updates at the following link: Netatalk 3.1.12

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.