CVE-2008-5718

The papd daemon in Netatalk before 2.0.4-beta2, when using certain variables in a pipe command for the print file, allows remote attackers to execute arbitrary commands via shell metacharacters in a print request, as demonstrated using a crafted Title.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:netatalk:netatalk:2.0:alpha1:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:1.6.4:*:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:1.6.3:*:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:1.6.2:*:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:1.5pre5:*:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:1.5pre4:*:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:1.5pre3:*:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:1.4.99-0.20001108:*:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:1.6.4a:*:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:1.5.0:*:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:2.0:alpha2:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:1.5:rc2:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:1.6.1:*:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:*:*:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:2.0:beta1:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:1.5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:1.5pre6:*:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:2.0:beta2:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:1.5pre8:*:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:1.5.1.1:*:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:1.5pre7:*:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:1.5.5:*:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:1.5:rc1:*:*:*:*:*:*
cpe:2.3:a:netatalk:netatalk:1.4.99-0.20000927:*:*:*:*:*:*:*

Information

Published : 2008-12-26 09:30

Updated : 2009-04-01 21:00


NVD link : CVE-2008-5718

Mitre link : CVE-2008-5718


JSON object : View

CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Advertisement

dedicated server usa

Products Affected

netatalk

  • netatalk