-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0001
            SUSE Security Update: Security update for netatalk
                              2 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           netatalk
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1160  

Reference:         ESB-2018.3942

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20184214-1/
   https://www.suse.com/support/update/announcement/2018/suse-su-20184217-1/

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for netatalk
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:4214-1
Rating:             important
References:         #1119540 
Cross-References:   CVE-2018-1160
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for netatalk fixes the following issues:

   Security issue fixed:

   - CVE-2018-1160 Fixed a missing bounds check in the handling of the DSI
     OPEN SESSION request, which allowed an unauthenticated to overwrite
     memory with data of their choice leading for arbitrary code execution
     with root privileges. (bsc#1119540)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-netatalk-13915=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-netatalk-13915=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      netatalk-2.0.3-249.23.3.1
      netatalk-devel-2.0.3-249.23.3.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      netatalk-debuginfo-2.0.3-249.23.3.1
      netatalk-debugsource-2.0.3-249.23.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-1160.html
   https://bugzilla.suse.com/1119540


- ------------------------------------------------------------------------------


 SUSE Security Update: Security update for netatalk
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:4217-1
Rating:             important
References:         #1119540 
Cross-References:   CVE-2018-1160
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP4
                    SUSE Linux Enterprise Workstation Extension 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for netatalk fixes the following issues:

   Security issue fixed:

   - CVE-2018-1160 Fixed a missing bounds check in the handling of the DSI
     OPEN SESSION request, which allowed an unauthenticated to overwrite
     memory with data of their choice leading to arbitrary code execution
     with root privileges. (bsc#1119540)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP4:

      zypper in -t patch SUSE-SLE-WE-12-SP4-2018-3027=1

   - SUSE Linux Enterprise Workstation Extension 12-SP3:

      zypper in -t patch SUSE-SLE-WE-12-SP3-2018-3027=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-3027=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-3027=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-3027=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-3027=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP4 (x86_64):

      libatalk12-3.1.0-3.3.1
      libatalk12-debuginfo-3.1.0-3.3.1
      netatalk-3.1.0-3.3.1
      netatalk-debuginfo-3.1.0-3.3.1
      netatalk-debugsource-3.1.0-3.3.1

   - SUSE Linux Enterprise Workstation Extension 12-SP3 (x86_64):

      libatalk12-3.1.0-3.3.1
      libatalk12-debuginfo-3.1.0-3.3.1
      netatalk-3.1.0-3.3.1
      netatalk-debuginfo-3.1.0-3.3.1
      netatalk-debugsource-3.1.0-3.3.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      libatalk12-3.1.0-3.3.1
      libatalk12-debuginfo-3.1.0-3.3.1
      netatalk-3.1.0-3.3.1
      netatalk-debuginfo-3.1.0-3.3.1
      netatalk-debugsource-3.1.0-3.3.1
      netatalk-devel-3.1.0-3.3.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      libatalk12-3.1.0-3.3.1
      libatalk12-debuginfo-3.1.0-3.3.1
      netatalk-3.1.0-3.3.1
      netatalk-debuginfo-3.1.0-3.3.1
      netatalk-debugsource-3.1.0-3.3.1
      netatalk-devel-3.1.0-3.3.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      libatalk12-3.1.0-3.3.1
      libatalk12-debuginfo-3.1.0-3.3.1
      netatalk-3.1.0-3.3.1
      netatalk-debuginfo-3.1.0-3.3.1
      netatalk-debugsource-3.1.0-3.3.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libatalk12-3.1.0-3.3.1
      libatalk12-debuginfo-3.1.0-3.3.1
      netatalk-3.1.0-3.3.1
      netatalk-debuginfo-3.1.0-3.3.1
      netatalk-debugsource-3.1.0-3.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-1160.html
   https://bugzilla.suse.com/1119540

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zLHa
-----END PGP SIGNATURE-----