UbuntuUpdates.org

Package "avahi"

Name: avahi

Description:

This package is just an umbrella for a group of other packages, it has no description.
Description samples from packages in group:

  • Service discover user interface for avahi
  • Avahi DNS configuration tool
  • Avahi GTK+ utilities
  • Python utility package for Avahi

Latest version: 0.7-4ubuntu7.3
Release: focal (20.04)
Level: security
Repository: universe

Links



Other versions of "avahi" in Focal

Repository Area Version
base main 0.7-4ubuntu7
base universe 0.7-4ubuntu7
security main 0.7-4ubuntu7.3
updates main 0.7-4ubuntu7.3
updates universe 0.7-4ubuntu7.3

Packages in group

Deleted packages are displayed in grey.


Changelog

Version: 0.7-4ubuntu7.3 2023-11-20 16:07:03 UTC

  avahi (0.7-4ubuntu7.3) focal-security; urgency=medium

  * SECURITY UPDATE: Reachable assertions exist in server functions of
    avahi-core
    - debian/patches/CVE-2023-38469-1.patch: reject overly long TXT
      resource records
    - debian/patches/CVE-2023-38469-2.patch: tests: pass overly long TXT
      resource records
    - CVE-2023-38469

  * SECURITY UPDATE: Reachable assertions exist in domain functions in
    avahi-common
    - debian/patches/CVE-2023-38470-1.patch: Ensure each label is at least
      one byte long
    - debian/patches/CVE-2023-38470-2.patch: bail out when escaped labels
      can't fit into ret
    - CVE-2023-38470

  * SECURITY UPDATE: Reachable assertions exist in server functions in
    avahi-core
    - debian/patches/CVE-2023-38471-1.patch: core: extract host name using
      avahi_unescape_label()
    - debian/patches/CVE-2023-38471-2.patch: core: return errors from
      avahi_server_set_host_name properly
    - CVE-2023-38471

  * SECURITY UPDATE: Reachable assertions exist in dbus functions in
    avahi-daemon
    - debian/patches/CVE-2023-38472.patch: core: make sure there is rdata
      to process before parsing it
    - CVE-2023-38472

  * SECURITY UPDATE: Reachable assertions exist in alternative functions
    in avahi-common
    - debian/patches/CVE-2023-38473.patch: common: derive alternative host
      name from its unescaped version
    - CVE-2023-38473

 -- Nick Galanis <email address hidden> Thu, 16 Nov 2023 15:26:56 +0000

Source diff to previous version
CVE-2023-38469 A vulnerability was found in Avahi, where a reachable assertion exists in avahi_dns_packet_append_record.
CVE-2023-38470 A vulnerability was found in Avahi. A reachable assertion exists in the avahi_escape_label() function.
CVE-2023-38471 A vulnerability was found in Avahi. A reachable assertion exists in the dbus_set_host_name function.
CVE-2023-38472 A vulnerability was found in Avahi. A reachable assertion exists in the avahi_rdata_parse() function.
CVE-2023-38473 A vulnerability was found in Avahi. A reachable assertion exists in the avahi_alternative_host_name() function.

Version: 0.7-4ubuntu7.2 2023-06-01 16:08:00 UTC

  avahi (0.7-4ubuntu7.2) focal-security; urgency=medium

  * SECURITY UPDATE: avahi-daemon can be crashed via DBus
    - debian/patches/CVE-2023-1981.patch: emit error if requested service
      is not found in avahi-daemon/dbus-protocol.c.
    - CVE-2023-1981

 -- Marc Deslauriers <email address hidden> Wed, 31 May 2023 09:59:47 -0400

Source diff to previous version
CVE-2023-1981 A vulnerability was found in the avahi library. This flaw allows an unprivileged user to make a dbus call, causing the avahi daemon to crash.

Version: 0.7-4ubuntu7.1 2021-07-07 19:07:06 UTC

  avahi (0.7-4ubuntu7.1) focal-security; urgency=medium

  * SECURITY UPDATE: DoS via infinite loop on local socket
    - debian/patches/CVE-2021-3468.patch: handle HUP event in
      avahi-daemon/simple-protocol.c.
    - CVE-2021-3468

 -- Marc Deslauriers <email address hidden> Tue, 06 Jul 2021 11:39:14 -0400

CVE-2021-3468 A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is no



About   -   Send Feedback to @ubuntu_updates