Synology-SA-18:11 Drive

Publish Time: 2018-03-21 15:00:05 UTC+8

Last Updated: 2018-06-01 15:41:41 UTC+8

Severity
Moderate
Status
Resolved

Abstract

Multiple vulnerabilities allows remote authenticated users to inject arbitrary web script and HTML or access non-shared files and folders via a susceptible version of Drive.

Affected Products

Product Severity Fixed Release Availability
Drive Moderate Upgrade to 1.0.2-10275 or above.

Mitigation

None

Detail

  • CVE-2018-8921

    • Severity: Moderate
    • CVSS3 Base Score: 6.5
    • CVSS3 Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L
    • Cross-site scripting (XSS) vulnerability in File Sharing Notify Toast in Synology Drive before 1.0.2-10275 allows remote authenticated users to inject arbitrary web script or HTML via the malicious file name.
  • CVE-2018-8922

    • Severity: Moderate
    • CVSS3 Base Score: 6.5
    • CVSS3 Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    • Improper access control vulnerability in Synology Drive before 1.0.2-10275 allows remote authenticated users to access non-shared files or folders via unspecified vectors.

Acknowledgement

  • Taien Wang (https://www.linkedin.com/in/taienwang/)

  • Oliver Kramer (https://www.linkedin.com/in/oliver-kramer-670206b5)

Revision

Revision Date Description
1 2018-03-21 Initial public release.
2 2018-06-01 Disclosed vulnerability details.