Netatalk before 3.1.12 is vulnerable to an out of bounds write in dsi_opensess.c. This is due to lack of bounds checking on attacker controlled data. A remote unauthenticated attacker can leverage this vulnerability to achieve arbitrary code execution.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: tenable

Published: 2018-12-20T00:00:00

Updated: 2019-04-08T20:06:06

Reserved: 2017-12-05T00:00:00


Link: CVE-2018-1160

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-12-20T21:29:00.477

Modified: 2023-09-29T11:15:02.217


Link: CVE-2018-1160

JSON object: View

cve-icon Redhat Information

No data.

CWE