What are you looking for ?
Infinidat
Articles_top

Synology Security Advisory SA-22:06 Concerning Netatalk

Multiple vulnerabilities allow remote attackers to obtain sensitive information and possibly execute arbitrary code via susceptible version of DSM and SRM.

Synology Inc. had published a security advisory concerning Netatalk which provides file access through AFP (Apple Filing Protocol) on DSM NAS OS.

Publish time: 2022-04-28 13:32:54 UTC+8
Last updated: 2022-05-18 10:03:14 UTC+8
Severity: Critical
Status: Ongoing

Abstract
Multiple vulnerabilities allow remote attackers to obtain sensitive information and possibly execute arbitrary code via a susceptible version of the firm’s DiskStation Manager (DSM) and Synology Router Manager (SRM).

Affected products :

Synology Security Netatalk Fig1

Mitigation
Netatalk provides file access through AFP (Apple Filing Protocol) on DSM NAS OS. This service has been disabled by default since DSM 7.0. The company recommend using SMB protocol instead when connecting from macOS.

For the firm’s systems not yet upgraded to DSM 7.1-42661-1 or newer, administrators can disable ‘AFP service’ to mitigate this specific vulnerability. In environments where AFP is still needed, setting up firewall rules to only allow trusted clients to connect over AFP (port 548) can be used as temporary mitigation.

Detail: Reserved
Reference:

Revision :Synology Security Netatalk Fig2

 

 

Articles_bottom
AIC
ATTO
OPEN-E