< securityroom

QSAN Responds to CVE-2022-0194, 23121, 23122, 23123, 23124, 23125: Netatalk

May  09 , 2022

Multiple vulnerabilities allow remote attackers to obtain sensitive information and possibly execute arbitrary code via a susceptible version of QSAN QSM.

Applied to

QSAN Responds to  CVE-2022-0194, 23121, 23122, 23123, 23124, 23125: Netatalk

Mitigation

Netatalk provides file access through AFP (Apple Filing Protocol) on QSM. We recommend using SMB protocol instead when connecting from macOS.

For current QSAN systems, administrators can disable "AFP service" to mitigate this specific vulnerability. In environments where AFP is still needed, setting up firewall rules to only allow trusted clients to connect over AFP (port 548) can be used as temporary mitigation.

Detail

Reserved

Reference