Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Avahi vulnerabilities (USN-6487-1)

medium Nessus Plugin ID 186016

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6487-1 advisory.

- A vulnerability was found in Avahi, where a reachable assertion exists in avahi_dns_packet_append_record.
(CVE-2023-38469)

- A vulnerability was found in Avahi. A reachable assertion exists in the avahi_escape_label() function.
(CVE-2023-38470)

- A vulnerability was found in Avahi. A reachable assertion exists in the dbus_set_host_name function.
(CVE-2023-38471)

- A vulnerability was found in Avahi. A reachable assertion exists in the avahi_rdata_parse() function.
(CVE-2023-38472)

- A vulnerability was found in Avahi. A reachable assertion exists in the avahi_alternative_host_name() function. (CVE-2023-38473)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6487-1

Plugin Details

Severity: Medium

ID: 186016

File Name: ubuntu_USN-6487-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 11/20/2023

Updated: 12/21/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:S/C:N/I:N/A:C

CVSS Score Source: CVE-2023-38473

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, cpe:/o:canonical:ubuntu_linux:18.04:-:esm, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, cpe:/o:canonical:ubuntu_linux:23.04, cpe:/o:canonical:ubuntu_linux:23.10, p-cpe:/a:canonical:ubuntu_linux:avahi-autoipd, p-cpe:/a:canonical:ubuntu_linux:avahi-daemon, p-cpe:/a:canonical:ubuntu_linux:avahi-discover, p-cpe:/a:canonical:ubuntu_linux:avahi-dnsconfd, p-cpe:/a:canonical:ubuntu_linux:avahi-ui-utils, p-cpe:/a:canonical:ubuntu_linux:avahi-utils, p-cpe:/a:canonical:ubuntu_linux:gir1.2-avahi-0.6, p-cpe:/a:canonical:ubuntu_linux:libavahi-client-dev, p-cpe:/a:canonical:ubuntu_linux:libavahi-client3, p-cpe:/a:canonical:ubuntu_linux:libavahi-common-data, p-cpe:/a:canonical:ubuntu_linux:libavahi-common-dev, p-cpe:/a:canonical:ubuntu_linux:libavahi-common3, p-cpe:/a:canonical:ubuntu_linux:libavahi-compat-libdnssd-dev, p-cpe:/a:canonical:ubuntu_linux:libavahi-compat-libdnssd1, p-cpe:/a:canonical:ubuntu_linux:libavahi-core-dev, p-cpe:/a:canonical:ubuntu_linux:libavahi-core7, p-cpe:/a:canonical:ubuntu_linux:libavahi-glib-dev, p-cpe:/a:canonical:ubuntu_linux:libavahi-glib1, p-cpe:/a:canonical:ubuntu_linux:libavahi-gobject-dev, p-cpe:/a:canonical:ubuntu_linux:libavahi-gobject0, p-cpe:/a:canonical:ubuntu_linux:libavahi-qt4-1, p-cpe:/a:canonical:ubuntu_linux:libavahi-qt4-dev, p-cpe:/a:canonical:ubuntu_linux:libavahi-ui-dev, p-cpe:/a:canonical:ubuntu_linux:libavahi-ui-gtk3-0, p-cpe:/a:canonical:ubuntu_linux:libavahi-ui-gtk3-dev, p-cpe:/a:canonical:ubuntu_linux:libavahi-ui0, p-cpe:/a:canonical:ubuntu_linux:python-avahi, p-cpe:/a:canonical:ubuntu_linux:python3-avahi

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 11/20/2023

Vulnerability Publication Date: 8/3/2023

Reference Information

CVE: CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473

USN: 6487-1