Debian DLA-3047-1 : avahi - LTS security update

high Nessus Plugin ID 161940

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3047 advisory.

- avahi-daemon-check-dns.sh in the Debian avahi package through 0.8-4 is executed as root via /etc/network/if-up.d/avahi-daemon, and allows a local attacker to cause a denial of service or create arbitrary empty files via a symlink attack on files under /run/avahi-daemon. NOTE: this only affects the packaging for Debian GNU/Linux (used indirectly by SUSE), not the upstream Avahi product. (CVE-2021-26720)

- A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop. The highest threat from this vulnerability is to the availability of the avahi service, which becomes unresponsive after this flaw is triggered.
(CVE-2021-3468)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the avahi packages.

For Debian 9 stretch, these problems have been fixed in version 0.6.32-2+deb9u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=984938

https://security-tracker.debian.org/tracker/source-package/avahi

https://www.debian.org/lts/security/2022/dla-3047

https://security-tracker.debian.org/tracker/CVE-2021-26720

https://security-tracker.debian.org/tracker/CVE-2021-3468

https://packages.debian.org/source/stretch/avahi

Plugin Details

Severity: High

ID: 161940

File Name: debian_DLA-3047.nasl

Version: 1.2

Type: local

Agent: unix

Published: 6/8/2022

Updated: 6/8/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-26720

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libavahi-compat-libdnssd1, p-cpe:/a:debian:debian_linux:libavahi-core-dev, p-cpe:/a:debian:debian_linux:libavahi-core7, p-cpe:/a:debian:debian_linux:libavahi-glib-dev, p-cpe:/a:debian:debian_linux:libavahi-glib1, p-cpe:/a:debian:debian_linux:libavahi-gobject-dev, p-cpe:/a:debian:debian_linux:libavahi-gobject0, p-cpe:/a:debian:debian_linux:libavahi-qt4-1, p-cpe:/a:debian:debian_linux:libavahi-qt4-dev, p-cpe:/a:debian:debian_linux:libavahi-ui-dev, p-cpe:/a:debian:debian_linux:libavahi-ui-gtk3-0, p-cpe:/a:debian:debian_linux:libavahi-ui-gtk3-dev, p-cpe:/a:debian:debian_linux:libavahi-ui0, p-cpe:/a:debian:debian_linux:python-avahi, cpe:/o:debian:debian_linux:9.0, p-cpe:/a:debian:debian_linux:avahi-autoipd, p-cpe:/a:debian:debian_linux:avahi-daemon, p-cpe:/a:debian:debian_linux:avahi-discover, p-cpe:/a:debian:debian_linux:avahi-dnsconfd, p-cpe:/a:debian:debian_linux:avahi-ui-utils, p-cpe:/a:debian:debian_linux:avahi-utils, p-cpe:/a:debian:debian_linux:libavahi-client-dev, p-cpe:/a:debian:debian_linux:libavahi-client3, p-cpe:/a:debian:debian_linux:libavahi-common-data, p-cpe:/a:debian:debian_linux:libavahi-common-dev, p-cpe:/a:debian:debian_linux:libavahi-common3, p-cpe:/a:debian:debian_linux:libavahi-compat-libdnssd-dev

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 6/7/2022

Vulnerability Publication Date: 2/17/2021

Reference Information

CVE: CVE-2021-26720, CVE-2021-3468