# Security update for netatalk

Announcement ID: SUSE-SU-2024:2301-1  
Rating: important  
References:

  * bsc#1226429
  * bsc#1226430
  * bsc#1226431

  
Cross-References:

  * CVE-2024-38439
  * CVE-2024-38440
  * CVE-2024-38441

  
CVSS scores:

  * CVE-2024-38439 ( SUSE ):  7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  * CVE-2024-38440 ( SUSE ):  7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  * CVE-2024-38441 ( SUSE ):  7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5
  * SUSE Linux Enterprise Workstation Extension 12 12-SP5

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for netatalk fixes the following issues:

  * CVE-2024-38439: Fixed a heap buffer overflow because of setting
    ibuf[PASSWDLEN] to \0 in FPLoginExt in login in etc/uams/uams_pam.c
    (bsc#1226430).
  * CVE-2024-38440: Fixed a heap buffer overflow because of incorrectly using
    FPLoginExt in BN_bin2bn in etc/uams/uams_dhx_pam.c (bsc#1226429).
  * CVE-2024-38441: Fixed a heap buffer overflow because of setting ibuf[len] to
    \0 in FPMapName in afp_mapname in etc/afp/directory.c (bsc#1226431).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-2301=1

  * SUSE Linux Enterprise Workstation Extension 12 12-SP5  
    zypper in -t patch SUSE-SLE-WE-12-SP5-2024-2301=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * libatalk0-debuginfo-3.1.18-3.25.1
    * libatalk0-3.1.18-3.25.1
    * netatalk-debugsource-3.1.18-3.25.1
    * netatalk-3.1.18-3.25.1
    * netatalk-devel-3.1.18-3.25.1
    * netatalk-debuginfo-3.1.18-3.25.1
  * SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64)
    * libatalk0-debuginfo-3.1.18-3.25.1
    * libatalk0-3.1.18-3.25.1
    * netatalk-debugsource-3.1.18-3.25.1
    * netatalk-3.1.18-3.25.1
    * netatalk-devel-3.1.18-3.25.1
    * netatalk-debuginfo-3.1.18-3.25.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-38439.html
  * https://www.suse.com/security/cve/CVE-2024-38440.html
  * https://www.suse.com/security/cve/CVE-2024-38441.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1226429
  * https://bugzilla.suse.com/show_bug.cgi?id=1226430
  * https://bugzilla.suse.com/show_bug.cgi?id=1226431

SUSE: 2024:2301-1 important: netatalk Security Advisory Updates

July 4, 2024
* bsc#1226429 * bsc#1226430 * bsc#1226431 Cross-References:

Summary

## This update for netatalk fixes the following issues: * CVE-2024-38439: Fixed a heap buffer overflow because of setting ibuf[PASSWDLEN] to \0 in FPLoginExt in login in etc/uams/uams_pam.c (bsc#1226430). * CVE-2024-38440: Fixed a heap buffer overflow because of incorrectly using FPLoginExt in BN_bin2bn in etc/uams/uams_dhx_pam.c (bsc#1226429). * CVE-2024-38441: Fixed a heap buffer overflow because of setting ibuf[len] to \0 in FPMapName in afp_mapname in etc/afp/directory.c (bsc#1226431). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-2301=1 * SUSE Linux Enterprise Workstation Extension 12 12-SP5 zypper in -t patch SUSE-SLE-WE-12-SP5-2024-2301=1 ## Package List: * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * libatalk0-debuginfo-3.1.18-3.25.1 * libatalk0-3.1.18-3.25.1 * netatalk-debugsource-3.1.18-3.25.1 * netatalk-3.1.18-3.25.1 * netatalk-devel-3.1.18-3.25.1 * netatalk-debuginfo-3.1.18-3.25.1 * SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64) * libatalk0-debuginfo-3.1.18-3.25.1 * libatalk0-3.1.18-3.25.1 * netatalk-debugsource-3.1.18-3.25.1 * netatalk-3.1.18-3.25.1 * netatalk-devel-3.1.18-3.25.1 * netatalk-debuginfo-3.1.18-3.25.1

References

* bsc#1226429

* bsc#1226430

* bsc#1226431

Cross-

* CVE-2024-38439

* CVE-2024-38440

* CVE-2024-38441

CVSS scores:

* CVE-2024-38439 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

* CVE-2024-38440 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

* CVE-2024-38441 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

* SUSE Linux Enterprise Workstation Extension 12 12-SP5

An update that solves three vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-38439.html

* https://www.suse.com/security/cve/CVE-2024-38440.html

* https://www.suse.com/security/cve/CVE-2024-38441.html

* https://bugzilla.suse.com/show_bug.cgi?id=1226429

* https://bugzilla.suse.com/show_bug.cgi?id=1226430

* https://bugzilla.suse.com/show_bug.cgi?id=1226431

Severity
Announcement ID: SUSE-SU-2024:2301-1
Rating: important

Related News