Security update for netatalk

Announcement ID: SUSE-SU-2018:4217-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-1160 ( SUSE ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-1160 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3

An update that solves one vulnerability can now be installed.

Description:

This update for netatalk fixes the following issues:

Security issue fixed:

  • CVE-2018-1160 Fixed a missing bounds check in the handling of the DSI OPEN SESSION request, which allowed an unauthenticated to overwrite memory with data of their choice leading to arbitrary code execution with root privileges. (bsc#1119540)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-3027=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-3027=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-3027=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-3027=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3
    zypper in -t patch SUSE-SLE-WE-12-SP3-2018-3027=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4
    zypper in -t patch SUSE-SLE-WE-12-SP4-2018-3027=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libatalk12-debuginfo-3.1.0-3.3.1
    • netatalk-debugsource-3.1.0-3.3.1
    • libatalk12-3.1.0-3.3.1
    • netatalk-debuginfo-3.1.0-3.3.1
    • netatalk-3.1.0-3.3.1
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • libatalk12-debuginfo-3.1.0-3.3.1
    • netatalk-debugsource-3.1.0-3.3.1
    • libatalk12-3.1.0-3.3.1
    • netatalk-debuginfo-3.1.0-3.3.1
    • netatalk-3.1.0-3.3.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libatalk12-debuginfo-3.1.0-3.3.1
    • netatalk-debugsource-3.1.0-3.3.1
    • libatalk12-3.1.0-3.3.1
    • netatalk-devel-3.1.0-3.3.1
    • netatalk-debuginfo-3.1.0-3.3.1
    • netatalk-3.1.0-3.3.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libatalk12-debuginfo-3.1.0-3.3.1
    • netatalk-debugsource-3.1.0-3.3.1
    • libatalk12-3.1.0-3.3.1
    • netatalk-devel-3.1.0-3.3.1
    • netatalk-debuginfo-3.1.0-3.3.1
    • netatalk-3.1.0-3.3.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3 (x86_64)
    • libatalk12-debuginfo-3.1.0-3.3.1
    • netatalk-debugsource-3.1.0-3.3.1
    • libatalk12-3.1.0-3.3.1
    • netatalk-debuginfo-3.1.0-3.3.1
    • netatalk-3.1.0-3.3.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4 (x86_64)
    • libatalk12-debuginfo-3.1.0-3.3.1
    • netatalk-debugsource-3.1.0-3.3.1
    • libatalk12-3.1.0-3.3.1
    • netatalk-debuginfo-3.1.0-3.3.1
    • netatalk-3.1.0-3.3.1

References: