MGASA-2022-0196 - Updated netatalk packages fix security vulnerability

Publication date: 22 May 2022
URL: https://advisories.mageia.org/MGASA-2022-0196.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2021-31439,
     CVE-2022-23121,
     CVE-2022-23125

Remote arbitrary code execution related to dsi_stream_receive().
(CVE-2021-31439)
Remote arbitrary code execution related to parse_entries().
(CVE-2022-23121)
Remote arbitrary code execution related to copyapplfile().
(CVE-2022-23125)

References:
- https://bugs.mageia.org/show_bug.cgi?id=30287
- https://lists.suse.com/pipermail/sle-security-updates/2022-April/010700.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31439
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23121
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23125

SRPMS:
- 8/core/netatalk-3.1.12-7.1.mga8

Mageia 2022-0196: netatalk security update

Remote arbitrary code execution related to dsi_stream_receive()

Summary

Remote arbitrary code execution related to dsi_stream_receive(). (CVE-2021-31439) Remote arbitrary code execution related to parse_entries(). (CVE-2022-23121) Remote arbitrary code execution related to copyapplfile(). (CVE-2022-23125)

References

- https://bugs.mageia.org/show_bug.cgi?id=30287

- https://lists.suse.com/pipermail/sle-security-updates/2022-April/010700.html

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31439

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23121

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23125

Resolution

MGASA-2022-0196 - Updated netatalk packages fix security vulnerability

SRPMS

- 8/core/netatalk-3.1.12-7.1.mga8

Severity
Publication date: 22 May 2022
URL: https://advisories.mageia.org/MGASA-2022-0196.html
Type: security
CVE: CVE-2021-31439, CVE-2022-23121, CVE-2022-23125

Related News