Netatalk before 3.1.12 is vulnerable to an out of bounds write in dsi_opensess.c. This is due to lack of bounds checking on attacker controlled data. A remote unauthenticated attacker can leverage this vulnerability to achieve arbitrary code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: tenable

Published: 2018-12-20T21:00:00Z

Updated: 2024-09-16T22:35:09.751Z

Reserved: 2017-12-05T00:00:00

Link: CVE-2018-1160

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-12-20T21:29:00.477

Modified: 2023-09-29T11:15:02.217

Link: CVE-2018-1160

cve-icon Redhat

No data.