-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0682
                         Security update for avahi
                             24 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           avahi
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Create Arbitrary Files -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-26720  

Reference:         ESB-2021.0674

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20210563-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for avahi

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0563-1
Rating:            moderate
References:        #1180827
Cross-References:  CVE-2021-26720
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for avahi fixes the following issues:

  o CVE-2021-26720: drop privileges when invoking avahi-daemon-check-dns.sh
    (bsc#1180827)
  o Add sudo to requires: used to drop privileges.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 12-SP5:
    zypper in -t patch SUSE-SLE-WE-12-SP5-2021-563=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-563=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-563=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):
       avahi-glib2-debugsource-0.6.32-32.12.3
       libavahi-gobject0-0.6.32-32.12.3
       libavahi-gobject0-debuginfo-0.6.32-32.12.3
       libavahi-ui-gtk3-0-0.6.32-32.12.3
       libavahi-ui-gtk3-0-debuginfo-0.6.32-32.12.3
       libavahi-ui0-0.6.32-32.12.3
       libavahi-ui0-debuginfo-0.6.32-32.12.3
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       avahi-compat-howl-devel-0.6.32-32.12.2
       avahi-compat-mDNSResponder-devel-0.6.32-32.12.2
       avahi-debuginfo-0.6.32-32.12.2
       avahi-debugsource-0.6.32-32.12.2
       avahi-glib2-debugsource-0.6.32-32.12.3
       libavahi-devel-0.6.32-32.12.2
       libavahi-glib-devel-0.6.32-32.12.3
       libavahi-gobject-devel-0.6.32-32.12.3
       libavahi-gobject0-0.6.32-32.12.3
       libavahi-gobject0-debuginfo-0.6.32-32.12.3
       libavahi-ui-gtk3-0-0.6.32-32.12.3
       libavahi-ui-gtk3-0-debuginfo-0.6.32-32.12.3
       libavahi-ui0-0.6.32-32.12.3
       libavahi-ui0-debuginfo-0.6.32-32.12.3
       libhowl0-0.6.32-32.12.2
       libhowl0-debuginfo-0.6.32-32.12.2
       python-avahi-0.6.32-32.12.2
       typelib-1_0-Avahi-0_6-0.6.32-32.12.3
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       avahi-0.6.32-32.12.2
       avahi-debuginfo-0.6.32-32.12.2
       avahi-debugsource-0.6.32-32.12.2
       avahi-glib2-debugsource-0.6.32-32.12.3
       avahi-utils-0.6.32-32.12.2
       avahi-utils-debuginfo-0.6.32-32.12.2
       libavahi-client3-0.6.32-32.12.2
       libavahi-client3-debuginfo-0.6.32-32.12.2
       libavahi-common3-0.6.32-32.12.2
       libavahi-common3-debuginfo-0.6.32-32.12.2
       libavahi-core7-0.6.32-32.12.2
       libavahi-core7-debuginfo-0.6.32-32.12.2
       libavahi-glib1-0.6.32-32.12.3
       libavahi-glib1-debuginfo-0.6.32-32.12.3
       libdns_sd-0.6.32-32.12.2
       libdns_sd-debuginfo-0.6.32-32.12.2
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       avahi-debuginfo-32bit-0.6.32-32.12.2
       libavahi-client3-32bit-0.6.32-32.12.2
       libavahi-client3-debuginfo-32bit-0.6.32-32.12.2
       libavahi-common3-32bit-0.6.32-32.12.2
       libavahi-common3-debuginfo-32bit-0.6.32-32.12.2
       libavahi-glib1-32bit-0.6.32-32.12.3
       libavahi-glib1-debuginfo-32bit-0.6.32-32.12.3
       libdns_sd-32bit-0.6.32-32.12.2
       libdns_sd-debuginfo-32bit-0.6.32-32.12.2
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       avahi-lang-0.6.32-32.12.2


References:

  o https://www.suse.com/security/cve/CVE-2021-26720.html
  o https://bugzilla.suse.com/1180827

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYDXgDuNLKJtyKPYoAQibMA//RBInM0zt6oHRjwUgQMuX+XIiy08/HPbt
W9pZRsIZewo8Qp82cZNpQ+9IXakTiQFNGlQy1Ctc92AHNxzw/xJljTkGxIdc97Dx
L2x3Xth+ginRxjxMb0s7Z6phX4slOyLL5cMT+ZvZah8I6f95rTVhUX4YCa4mOlkh
YKMa5Ab2B0oKfZvsZhM7HLkKrpJT7Fe1YqQg04oD7HL05XxPTkWyEarBQb26NssA
vNYyK/zWgYy325wRmOhBABwwfadwvlJG63ojkId/dCkuKpj1KEuqVIJLORcxlTOU
9PUBf19A2hAum0ssda5uFKKl8RIA2RkUSvqiz5BRPYPQd5P58vHSEJHw5UJ5G5RW
I3g3RYDVJyCR3hmDOKngoz8+8sq9JWp1JARTR4OzPIWjVA+PlybLDj9ty1tpfntJ
vMs1uqqRKHzTqaq15uku2yPgv46hMYZ02CRLHoDt4YSlelTZrKaOPRYYmwZqySQF
F1nCVBZuCJpxaWlAcZiHwf+ubLMIqIIjop+lMIdaK5i8DxbnZ3ejM9AANWtZPZ/g
JKdcXmw6w0+5w0mfVIn1kfHfyeRkZT3s2u9AEkC7FZwGrCfj02N9ezRvGdv6vNLt
c+aRKA7dPUKaU/emcyMJWfh2sIlyaebpIBAhhiEloQ7x4t4rps+SX24whvrvSrT5
If1DMuIKxJc=
=bZA5
-----END PGP SIGNATURE-----