-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1697
                       Security update for netatalk
                               20 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           netatalk
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-23125 CVE-2022-23121 CVE-2021-31439

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221184-1

Comment: CVSS (Max):  8.8* CVE-2021-31439 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
         * Not all CVSS available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for netatalk

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1184-1
Rating:            important
References:        #1197352
Cross-References:  CVE-2021-31439 CVE-2022-23121 CVE-2022-23125
Affected Products:
                   SUSE Linux Enterprise Desktop 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server for SAP Applications 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Workstation Extension 12-SP5
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for netatalk fixes the following issues:

  o CVE-2022-23125: Fixed remote arbitrary code execution related to
    copyapplfile().
  o CVE-2022-23121: Fixed remote arbitrary code execution related to
    parse_entries().
  o CVE-2021-31439: Fixed remote arbitrary code execution related to
    dsi_stream_receive().

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 12-SP5:
    zypper in -t patch SUSE-SLE-WE-12-SP5-2022-1184=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-1184=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):
       libatalk12-3.1.0-3.8.1
       libatalk12-debuginfo-3.1.0-3.8.1
       netatalk-3.1.0-3.8.1
       netatalk-debuginfo-3.1.0-3.8.1
       netatalk-debugsource-3.1.0-3.8.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       libatalk12-3.1.0-3.8.1
       libatalk12-debuginfo-3.1.0-3.8.1
       netatalk-3.1.0-3.8.1
       netatalk-debuginfo-3.1.0-3.8.1
       netatalk-debugsource-3.1.0-3.8.1
       netatalk-devel-3.1.0-3.8.1


References:

  o https://www.suse.com/security/cve/CVE-2021-31439.html
  o https://www.suse.com/security/cve/CVE-2022-23121.html
  o https://www.suse.com/security/cve/CVE-2022-23125.html
  o https://bugzilla.suse.com/1197352

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qZrj
-----END PGP SIGNATURE-----