Synology-SA-18:04 Media Server

Publish Time: 2018-02-08 10:07:44 UTC+8

Last Updated: 2018-05-10 10:57:38 UTC+8

Severity
Important
Status
Resolved

Abstract

A vulnerability allows remote attackers to conduct SQL injection attacks via a susceptible version of Media Server.

Affected Products

Product Severity Fixed Release Availability
Media Server 1.7 Important Upgrade to 1.7.6-2842 or above.
Media Server 1.4 Important Upgrade to 1.4-2654 or above.

Mitigation

None

Detail

  • CVE-2018-8914
    • Severity: Important
    • CVSS3 Base Score: 7.3
    • CVSS3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
    • SQL injection vulnerability in UPnP DMA in Synology Media Server before 1.7.6-2842 and before 1.4-2654 allows remote attackers to execute arbitrary SQL commands via the ObjectID parameter.

Acknowledgement

Taien Wang (https://www.linkedin.com/in/taienwang/)

Revision

Revision Date Description
1 2018-02-08 Initial public release.
2 2018-05-10 Disclosed vulnerability details.