Synology-SA-21:28 Mail Station

Publish Time: 2021-11-16 15:16:11 UTC+8

Last Updated: 2022-04-12 10:52:43 UTC+8

Severity
Important
Status
Resolved

Abstract

A vulnerability allows remote authenticated users to execute arbitrary commands via a susceptible version of Mail Station.

Affected Products

Product Severity Fixed Release Availability
Mail Station Important Upgrade to 20211105 or above.

Mitigation

None

Detail

  • CVE-2021-43928
    • Severity: Important
    • CVSS3 Base Score: 9.9
    • CVSS3 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    • Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in mail sending and receiving component in Synology Mail Station before 20211105-10315 allows remote authenticated users to execute arbitrary commands via unspecified vectors.

Acknowledgement

doraeric

Reference

CVE-2021-43928

Revision

Revision Date Description
1 2021-11-16 Initial public release.
2 2022-04-12 Disclosed vulnerability details.