Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-5718 First vendor Publication 2008-12-26
Vendor Cve Last vendor Modification 2024-11-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The papd daemon in Netatalk before 2.0.4-beta2, when using certain variables in a pipe command for the print file, allows remote attackers to execute arbitrary commands via shell metacharacters in a print request, as demonstrated using a crafted Title.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5718

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13450
 
Oval ID: oval:org.mitre.oval:def:13450
Title: DSA-1705-1 netatalk -- missing input sanitising
Description: It was discovered that netatalk, an implementation of the AppleTalk suite, is affected by a command injection vulnerability when processing PostScript streams via papd. This could lead to the execution of arbitrary code. Please note that this only affects installations that are configured to use a pipe command in combination with wildcard symbols substituted with values of the printed job. For the stable distribution this problem has been fixed in version 2.0.3-4+etch1. For the upcoming stable distribution this problem has been fixed in version 2.0.3-11+lenny1. For the unstable distribution this problem has been fixed in version 2.0.4~beta2-1. We recommend that you upgrade your netatalk package.
Family: unix Class: patch
Reference(s): DSA-1705-1
CVE-2008-5718
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): netatalk
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7168
 
Oval ID: oval:org.mitre.oval:def:7168
Title: DSA-1705 netatalk -- missing input sanitising
Description: It was discovered that netatalk, an implementation of the AppleTalk suite, is affected by a command injection vulnerability when processing PostScript streams via papd. This could lead to the execution of arbitrary code. Please note that this only affects installations that are configured to use a pipe command in combination with wildcard symbols substituted with values of the printed job.
Family: unix Class: patch
Reference(s): DSA-1705
CVE-2008-5718
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): netatalk
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 32

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for netatalk
File : nvt/sles10_netatalk.nasl
2009-06-05 Name : Ubuntu USN-707-1 (cupsys)
File : nvt/ubuntu_707_1.nasl
2009-03-31 Name : Fedora Core 9 FEDORA-2009-3064 (netatalk)
File : nvt/fcore_2009_3064.nasl
2009-03-31 Name : Fedora Core 10 FEDORA-2009-3069 (netatalk)
File : nvt/fcore_2009_3069.nasl
2009-03-20 Name : FreeBSD Ports: netatalk
File : nvt/freebsd_netatalk.nasl
2009-02-18 Name : SuSE Security Summary SUSE-SR:2009:004
File : nvt/suse_sr_2009_004.nasl
2009-02-02 Name : Debian Security Advisory DSA 1704-2 (netatalk)
File : nvt/deb_1704_2.nasl
2009-01-20 Name : Debian Security Advisory DSA 1705-1 (netatalk)
File : nvt/deb_1705_1.nasl
2009-01-20 Name : Ubuntu USN-708-1 (hplip)
File : nvt/ubuntu_708_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50824 Netatalk papd Daemon popen() Function Crafted Print Request Arbitrary Command...

Nessus® Vulnerability Scanner

Date Description
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_netatalk-5983.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_netatalk-090206.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_netatalk-090205.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3069.nasl - Type : ACT_GATHER_INFO
2009-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3064.nasl - Type : ACT_GATHER_INFO
2009-03-19 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_72cba7b013cd11dea9640030843d3802.nasl - Type : ACT_GATHER_INFO
2009-02-12 Name : The remote openSUSE host is missing a security update.
File : suse_netatalk-5989.nasl - Type : ACT_GATHER_INFO
2009-01-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1705.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html
http://osvdb.org/50824
http://secunia.com/advisories/33227
http://secunia.com/advisories/33548
http://secunia.com/advisories/34484
http://sourceforge.net/project/shownotes.php?release_id=648189
http://www.debian.org/security/2009/dsa-1705
http://www.openwall.com/lists/oss-security/2009/01/13/3
http://www.securityfocus.com/bid/32925
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00962.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00966.html
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2024-11-28 23:12:37
  • Multiple Updates
2024-11-28 12:17:21
  • Multiple Updates
2023-09-23 01:08:42
  • Multiple Updates
2021-05-04 12:08:35
  • Multiple Updates
2021-04-22 01:08:57
  • Multiple Updates
2020-05-23 00:22:47
  • Multiple Updates
2016-06-28 17:23:28
  • Multiple Updates
2016-04-26 18:10:27
  • Multiple Updates
2014-02-17 10:47:47
  • Multiple Updates
2013-05-11 00:33:41
  • Multiple Updates