Synology-SA-19:12 Calendar

Publish Time: 2019-03-19 15:10:14 UTC+8

Last Updated: 2019-06-30 23:03:45 UTC+8

Severity
Important
Status
Resolved

Abstract

A vulnerability allows remote attackers to execute arbitrary commands via a susceptible version of Calendar.

Affected Products

Product Severity Fixed Release Availability
Calendar Important Upgrade to 2.3.1-0617 or above.

Mitigation

None

Detail

  • CVE-2019-11829
    • Severity: Important
    • CVSS3 Base Score: 7.3
    • CVSS3 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
    • OS command injection vulnerability in drivers_syno_import_user.php in Synology Calendar before 2.3.1-0617 allows remote attackers to execute arbitrary commands via the crafted 'X-Real-IP' header.

Acknowledgement

Thomas Fady (https://www.linkedin.com/in/thomas-fady)

Revision

Revision Date Description
1 2019-03-19 Initial public release.
2 2019-06-30 Disclosed vulnerability details.