Protect yourself against future threats.
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2023.6876 USN-6487-1: Avahi vulnerabilities 21 November 2023 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: Avahi Publisher: Ubuntu Operating System: Ubuntu Resolution: Patch/Upgrade CVE Names: CVE-2023-38473 CVE-2023-38472 CVE-2023-38471 CVE-2023-38470 CVE-2023-38469 Original Bulletin: https://ubuntu.com/security/notices/USN-6487-1 Comment: CVSS (Max): 5.5 CVE-2023-38473 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) CVSS Source: Ubuntu Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H - --------------------------BEGIN INCLUDED TEXT-------------------- USN-6487-1: Avahi vulnerabilities 20 November 2023 Avahi could be made to crash if it received specially crafted input. Releases o Ubuntu 23.10 o Ubuntu 23.04 o Ubuntu 22.04 LTS o Ubuntu 20.04 LTS o Ubuntu 18.04 ESM o Ubuntu 16.04 ESM o Ubuntu 14.04 ESM Packages o avahi - IPv4LL network address configuration daemon Details Evgeny Vereshchagin discovered that Avahi contained several reachable assertions, which could lead to intentional assertion failures when specially crafted user input was given. An attacker could possibly use this issue to cause a denial of service. ( CVE-2023-38469 , CVE-2023-38470 , CVE-2023-38471 , CVE-2023-38472 , CVE-2023-38473 ) Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu 23.10 o avahi-daemon - 0.8-10ubuntu1.1 o libavahi-client3 - 0.8-10ubuntu1.1 o libavahi-common3 - 0.8-10ubuntu1.1 o libavahi-core7 - 0.8-10ubuntu1.1 Ubuntu 23.04 o avahi-daemon - 0.8-6ubuntu1.23.04.2 o libavahi-client3 - 0.8-6ubuntu1.23.04.2 o libavahi-common3 - 0.8-6ubuntu1.23.04.2 o libavahi-core7 - 0.8-6ubuntu1.23.04.2 Ubuntu 22.04 o avahi-daemon - 0.8-5ubuntu5.2 o libavahi-client3 - 0.8-5ubuntu5.2 o libavahi-common3 - 0.8-5ubuntu5.2 o libavahi-core7 - 0.8-5ubuntu5.2 Ubuntu 20.04 o avahi-daemon - 0.7-4ubuntu7.3 o libavahi-client3 - 0.7-4ubuntu7.3 o libavahi-common3 - 0.7-4ubuntu7.3 o libavahi-core7 - 0.7-4ubuntu7.3 Ubuntu 18.04 o avahi-daemon - 0.7-3.1ubuntu1.3+esm2 Available with Ubuntu Pro o libavahi-client3 - 0.7-3.1ubuntu1.3+esm2 Available with Ubuntu Pro o libavahi-common3 - 0.7-3.1ubuntu1.3+esm2 Available with Ubuntu Pro o libavahi-core7 - 0.7-3.1ubuntu1.3+esm2 Available with Ubuntu Pro Ubuntu 16.04 o avahi-daemon - 0.6.32~rc+dfsg-1ubuntu2.3+esm3 Available with Ubuntu Pro o libavahi-client3 - 0.6.32~rc+dfsg-1ubuntu2.3+esm3 Available with Ubuntu Pro o libavahi-common3 - 0.6.32~rc+dfsg-1ubuntu2.3+esm3 Available with Ubuntu Pro o libavahi-core7 - 0.6.32~rc+dfsg-1ubuntu2.3+esm3 Available with Ubuntu Pro Ubuntu 14.04 o avahi-daemon - 0.6.31-4ubuntu1.3+esm3 Available with Ubuntu Pro o libavahi-client3 - 0.6.31-4ubuntu1.3+esm3 Available with Ubuntu Pro o libavahi-common3 - 0.6.31-4ubuntu1.3+esm3 Available with Ubuntu Pro o libavahi-core7 - 0.6.31-4ubuntu1.3+esm3 Available with Ubuntu Pro In general, a standard system update will make all the necessary changes. References o CVE-2023-38469 o CVE-2023-38471 o CVE-2023-38472 o CVE-2023-38470 o CVE-2023-38473 - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: https://www.auscert.org.au/bulletins/ =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: https://auscert.org.au/gpg-key/ iQIVAwUBZVwKfMkNZI30y1K9AQjgihAAr0Cc0pNrQ796itVxSExZiE5A0u6/Ltem CPWInQixUmL4ranCD/JNkEm4vzVYSr9kDO9uLutqwegWE1fe9v1gtdOxXF1EreLz HT2MMhD0NYNHrXi15eacONGh9C7Ir8wAWVsANuGx3/faFRTj54SRpph6CusSJ5km 44V8MzPtr7yM11T5geIwQFDPmnc0NHI5CZazf8j7hlSYxe+k+21DP2Ul7fjjdzTe z1YRqlgSExpABzoOghXYJF0FtoCzfYqXdQBvm6YSN60zT73xnLR5Si6/yPzk6juJ sC2Hf/20y4UjLMz6MxnBChD0oxXIcLANvyEX9PCZrERfflXnA0Jfr5Mrcb2TjlYg qXB0sJEPWcf/M84C8XCfirlQuN7GfACPN6QQXVXFDvwVFDy9GJvkAEbGXzmQjLM5 7LbqROJKguVPXN/j1oYmDb4/4a5GhsUGhxnpZHTzFcI3hQPSfe+emELusrHa3Mqe RsO4bAfer2JD1Tu8IPlPkFjIyX/MVEtLoba225lozSubrM4OI7oEwh13h6xXF6X1 xUrLSDml0EIf9SVFgK6sfhKwCTykBVB535FxgldXsBeytatQjH8h4LhtkvNrk7Y8 TbuKWxzwZkKpvUWc7ltEvLkDRPikW/abLaEtDeuOWynuhPpySyGbfNzziGZF4VWJ S64zP0TFPw4= =KvRE -----END PGP SIGNATURE-----