Synology-SA-21:06 CardDAV Server

Publish Time: 2021-02-23 11:17:26 UTC+8

Last Updated: 2022-07-28 14:41:00 UTC+8

Severity
Important
Status
Resolved

Abstract

A vulnerability allows remote authenticated users to execute arbitrary SQL commands via a susceptible version of CardDAV Server.

Affected Products

Product Severity Fixed Release Availability
CardDAV Server for DSM 6.2 Important Upgrade to 6.0.10-0153 or above.

Mitigation

None

Detail

  • CVE-2022-27613
    • Severity: Important
    • CVSS3 Base Score: 8.3
    • CVSS3 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L
    • Improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability in webapi component in Synology CardDAV Server before 6.0.10-0153 allows remote authenticated users to inject SQL commands via unspecified vectors.

Acknowledgement

Qian Chen (@cq674350529) from Codesafe Team of Legendsec at Qi'anxin Group

Revision

Revision Date Description
1 2021-02-23 Initial public release.
2 2022-07-28 Disclosed vulnerability details.