CVE-2018-1160: Netatalk - Bypass Authentication

CVE-2018-1160: Netatalk - Bypass Authentication

EDB-ID: 46048
CVE: CVE-2018–1160
Author: TENABLE NS
Type: Remote
Published: 2018-12-21 (2018-12)
Platform: Multiple

Description about CVE-2018–1160:

   Netatalk before 3.1.12 is vulnerable to an out of bounds write in dsi_opensess.c. This is due to lack of bounds checking on attacker controlled data. A remote unauthenticated attacker can leverage this vulnerability to achieve arbitrary code execution.


And have something to say about toollinux or CVE-2018-11529? Comment below or share this post from toollinux Facebooktoollinux Twitter and toollinux Google Plus.