-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2024.0104
                         netatalk security update
                              5 January 2024

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           netatalk
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-22995  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2024/01/msg00000.html

Comment: CVSS (Max):  10.0 CVE-2022-22995 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:L)
         CVSS Source: Western Digital
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3706-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Markus Koschany
January 04, 2024                              https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : netatalk
Version        : 3.1.12~ds-3+deb10u5
CVE ID         : CVE-2022-22995
Debian Bug     : 1053545

Corentin BAYET, Etienne HELLUY-LAFONT and Luca MORO of Synacktiv discovered a
symlink redirection vulnerability in Netatalk, the Apple Filing Protocol
service. The create_appledesktop_folder function of netatalk can be used to
unsafely move files outside the shared volume using the "mv" system utility.
The create_appledesktop_folder function is called when netatalk is configured
to use the legacy AppleDouble v2 format of file system meta data.

By using the features of another file sharing protocol, like SMB, an
attacker could abuse this primitive to create an arbitrary symbolic link
and move it outside the share. The attacker could then reuse the created
symlink to write arbitrary files on the targeted system. On the targeted
device where it was demonstrated, writing arbitrary files on the system
resulted in a remote code execution.

For Debian 10 buster, this problem has been fixed in version
3.1.12~ds-3+deb10u5.

We recommend that you upgrade your netatalk packages.

For the detailed security status of netatalk please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/netatalk

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=JdmR
-----END PGP SIGNATURE-----