Synology-SA-20:24 Media Server

Publish Time: 2020-10-20 16:00:49 UTC+8

Last Updated: 2022-07-28 15:31:46 UTC+8

Severity
Critical
Status
Resolved

Abstract

Multiple vulnerabilities allow remote attackers to execute arbitrary code via a susceptible version of Media Server.

Affected Products

Product Severity Fixed Release Availability
Media Server for DSM 6.2 Critical Upgrade to 1.8.1-2876 or above.
Media Server for SRM 1.2 Critical Upgrade to 1.4-2665 or above.

Mitigation

None

Detail

  • CVE-2022-22683

    • Severity: Critical
    • CVSS3 Base Score: 10.0
    • CVSS3 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    • Buffer copy without checking size of input ('Classic Buffer Overflow') vulnerability in cgi component in Synology Media Server before 1.8.1-2876 allows remote attackers to execute arbitrary code via unspecified vectors.
  • CVE-2021-33180

    • Severity: Important
    • CVSS3 Base Score: 7.3
    • CVSS3 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
    • Improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability in cgi component in Synology Media Server before 1.8.1-2876 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
  • CVE-2022-27614

    • Severity: Moderate
    • CVSS3 Base Score: 5.3
    • CVSS3 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    • Exposure of sensitive information to an unauthorized actor vulnerability in web server in Synology Media Server before 1.8.1-2876 allows remote attackers to obtain sensitive information via unspecified vectors.

Acknowledgement

  • Bing-Jhong Jheng

  • Qian Chen (@cq674350529) from Codesafe Team of Legendsec at Qi'anxin Group

Revision

Revision Date Description
1 2020-10-20 Initial public release.
2 2021-06-10 Disclosed vulnerability details.
3 2022-07-28 Disclosed vulnerability details.