9.3
CVSSv2

CVE-2008-5718

Published: 26/12/2008 Updated: 02/04/2009
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

The papd daemon in Netatalk prior to 2.0.4-beta2, when using certain variables in a pipe command for the print file, allows remote malicious users to execute arbitrary commands via shell metacharacters in a print request, as demonstrated using a crafted Title.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netatalk netatalk 2.0

netatalk netatalk 1.6.4

netatalk netatalk 1.6.3

netatalk netatalk 1.6.2

netatalk netatalk 1.5pre5

netatalk netatalk 1.5pre4

netatalk netatalk 1.5pre3

netatalk netatalk 1.4.99-0.20001108

netatalk netatalk 2.0.2

netatalk netatalk 2.0.1

netatalk netatalk 1.6.4a

netatalk netatalk 2.0.0

netatalk netatalk 1.5.2

netatalk netatalk 1.5.1.1

netatalk netatalk 1.5.1

netatalk netatalk 1.5.0

netatalk netatalk 1.6.0

netatalk netatalk 1.5.3.1

netatalk netatalk 1.5

netatalk netatalk 1.5pre8

netatalk netatalk 1.5pre6

netatalk netatalk 1.4.99-0.20000927

netatalk netatalk

netatalk netatalk 1.6.1

netatalk netatalk 1.5.5

netatalk netatalk 1.5pre7

Vendor Advisories

Debian Bug report logs - #510585 CVE-2008-5718: arbitrary command execution in papd in netatalk Package: netatalk; Maintainer for netatalk is Debian Netatalk team <pkg-netatalk-devel@listsaliothdebianorg>; Source for netatalk is src:netatalk (PTS, buildd, popcon) Reported by: Stefan Fritsch <sf@sfritschde> Date: ...