# Security update for avahi

Announcement ID: SUSE-SU-2023:4499-1  
Rating: moderate  
References:

  * bsc#1216419

  
Cross-References:

  * CVE-2023-38473

  
CVSS scores:

  * CVE-2023-38473 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-38473 ( NVD ):  6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5
  * SUSE Linux Enterprise Workstation Extension 12 12-SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for avahi fixes the following issues:

  * CVE-2023-38473: Fixed a reachable assertion when parsing a host name
    (bsc#1216419).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4499=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4499=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4499=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4499=1

  * SUSE Linux Enterprise Workstation Extension 12 12-SP5  
    zypper in -t patch SUSE-SLE-WE-12-SP5-2023-4499=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * avahi-debuginfo-0.6.32-32.21.1
    * libavahi-ui-gtk3-0-debuginfo-0.6.32-32.21.1
    * libavahi-gobject-devel-0.6.32-32.21.1
    * python-avahi-0.6.32-32.21.1
    * libavahi-ui-gtk3-0-0.6.32-32.21.1
    * libavahi-gobject0-debuginfo-0.6.32-32.21.1
    * libavahi-devel-0.6.32-32.21.1
    * avahi-compat-howl-devel-0.6.32-32.21.1
    * libhowl0-debuginfo-0.6.32-32.21.1
    * libavahi-ui0-debuginfo-0.6.32-32.21.1
    * typelib-1_0-Avahi-0_6-0.6.32-32.21.1
    * libavahi-glib-devel-0.6.32-32.21.1
    * libavahi-gobject0-0.6.32-32.21.1
    * avahi-debugsource-0.6.32-32.21.1
    * avahi-compat-mDNSResponder-devel-0.6.32-32.21.1
    * avahi-glib2-debugsource-0.6.32-32.21.1
    * libhowl0-0.6.32-32.21.1
    * libavahi-ui0-0.6.32-32.21.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * avahi-debuginfo-0.6.32-32.21.1
    * avahi-0.6.32-32.21.1
    * libavahi-common3-0.6.32-32.21.1
    * libavahi-client3-0.6.32-32.21.1
    * libavahi-glib1-0.6.32-32.21.1
    * libdns_sd-0.6.32-32.21.1
    * libavahi-client3-debuginfo-0.6.32-32.21.1
    * avahi-utils-0.6.32-32.21.1
    * libavahi-common3-debuginfo-0.6.32-32.21.1
    * libavahi-core7-0.6.32-32.21.1
    * avahi-utils-debuginfo-0.6.32-32.21.1
    * libdns_sd-debuginfo-0.6.32-32.21.1
    * libavahi-glib1-debuginfo-0.6.32-32.21.1
    * avahi-debugsource-0.6.32-32.21.1
    * avahi-glib2-debugsource-0.6.32-32.21.1
    * libavahi-core7-debuginfo-0.6.32-32.21.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * avahi-lang-0.6.32-32.21.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * libavahi-client3-32bit-0.6.32-32.21.1
    * libavahi-common3-debuginfo-32bit-0.6.32-32.21.1
    * libavahi-client3-debuginfo-32bit-0.6.32-32.21.1
    * libdns_sd-debuginfo-32bit-0.6.32-32.21.1
    * libavahi-glib1-32bit-0.6.32-32.21.1
    * libavahi-common3-32bit-0.6.32-32.21.1
    * libdns_sd-32bit-0.6.32-32.21.1
    * avahi-debuginfo-32bit-0.6.32-32.21.1
    * libavahi-glib1-debuginfo-32bit-0.6.32-32.21.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * avahi-debuginfo-0.6.32-32.21.1
    * avahi-0.6.32-32.21.1
    * libavahi-common3-0.6.32-32.21.1
    * libavahi-client3-0.6.32-32.21.1
    * libavahi-glib1-0.6.32-32.21.1
    * libdns_sd-0.6.32-32.21.1
    * libavahi-client3-debuginfo-0.6.32-32.21.1
    * avahi-utils-0.6.32-32.21.1
    * libavahi-common3-debuginfo-0.6.32-32.21.1
    * libavahi-core7-0.6.32-32.21.1
    * avahi-utils-debuginfo-0.6.32-32.21.1
    * libdns_sd-debuginfo-0.6.32-32.21.1
    * libavahi-glib1-debuginfo-0.6.32-32.21.1
    * avahi-debugsource-0.6.32-32.21.1
    * avahi-glib2-debugsource-0.6.32-32.21.1
    * libavahi-core7-debuginfo-0.6.32-32.21.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * avahi-lang-0.6.32-32.21.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * libavahi-client3-32bit-0.6.32-32.21.1
    * libavahi-common3-debuginfo-32bit-0.6.32-32.21.1
    * libavahi-client3-debuginfo-32bit-0.6.32-32.21.1
    * libdns_sd-debuginfo-32bit-0.6.32-32.21.1
    * libavahi-glib1-32bit-0.6.32-32.21.1
    * libavahi-common3-32bit-0.6.32-32.21.1
    * libdns_sd-32bit-0.6.32-32.21.1
    * avahi-debuginfo-32bit-0.6.32-32.21.1
    * libavahi-glib1-debuginfo-32bit-0.6.32-32.21.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * avahi-debuginfo-0.6.32-32.21.1
    * avahi-0.6.32-32.21.1
    * libavahi-common3-0.6.32-32.21.1
    * libavahi-client3-0.6.32-32.21.1
    * libavahi-glib1-0.6.32-32.21.1
    * libdns_sd-0.6.32-32.21.1
    * libavahi-client3-debuginfo-0.6.32-32.21.1
    * avahi-utils-0.6.32-32.21.1
    * libavahi-common3-debuginfo-0.6.32-32.21.1
    * libavahi-core7-0.6.32-32.21.1
    * avahi-utils-debuginfo-0.6.32-32.21.1
    * libdns_sd-debuginfo-0.6.32-32.21.1
    * libavahi-glib1-debuginfo-0.6.32-32.21.1
    * avahi-debugsource-0.6.32-32.21.1
    * avahi-glib2-debugsource-0.6.32-32.21.1
    * libavahi-core7-debuginfo-0.6.32-32.21.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * avahi-lang-0.6.32-32.21.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * libavahi-client3-32bit-0.6.32-32.21.1
    * libavahi-common3-debuginfo-32bit-0.6.32-32.21.1
    * libavahi-client3-debuginfo-32bit-0.6.32-32.21.1
    * libdns_sd-debuginfo-32bit-0.6.32-32.21.1
    * libavahi-glib1-32bit-0.6.32-32.21.1
    * libavahi-common3-32bit-0.6.32-32.21.1
    * libdns_sd-32bit-0.6.32-32.21.1
    * avahi-debuginfo-32bit-0.6.32-32.21.1
    * libavahi-glib1-debuginfo-32bit-0.6.32-32.21.1
  * SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64)
    * libavahi-ui-gtk3-0-debuginfo-0.6.32-32.21.1
    * libavahi-ui-gtk3-0-0.6.32-32.21.1
    * libavahi-gobject0-debuginfo-0.6.32-32.21.1
    * libavahi-gobject0-0.6.32-32.21.1
    * libavahi-ui0-debuginfo-0.6.32-32.21.1
    * avahi-glib2-debugsource-0.6.32-32.21.1
    * libavahi-ui0-0.6.32-32.21.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-38473.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1216419

SUSE: 2023:4499-1 moderate: avahi

November 21, 2023
* bsc#1216419 Cross-References: * CVE-2023-38473

Summary

## This update for avahi fixes the following issues: * CVE-2023-38473: Fixed a reachable assertion when parsing a host name (bsc#1216419). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4499=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4499=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4499=1 * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4499=1 * SUSE Linux Enterprise Workstation Extension 12 12-SP5 zypper in -t patch SUSE-SLE-WE-12-SP5-2023-4499=1 ## Package List: * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * avahi-debuginfo-0.6.32-32.21.1 * libavahi-ui-gtk3-0-debuginfo-0.6.32-32.21.1 * libavahi-gobject-devel-0.6.32-32.21.1 * python-avahi-0.6.32-32.21.1 * libavahi-ui-gtk3-0-0.6.32-32.21.1 * libavahi-gobject0-debuginfo-0.6.32-32.21.1 * libavahi-devel-0.6.32-32.21.1 * avahi-compat-howl-devel-0.6.32-32.21.1 * libhowl0-debuginfo-0.6.32-32.21.1 * libavahi-ui0-debuginfo-0.6.32-32.21.1 * typelib-1_0-Avahi-0_6-0.6.32-32.21.1 * libavahi-glib-devel-0.6.32-32.21.1 * libavahi-gobject0-0.6.32-32.21.1 * avahi-debugsource-0.6.32-32.21.1 * avahi-compat-mDNSResponder-devel-0.6.32-32.21.1 * avahi-glib2-debugsource-0.6.32-32.21.1 * libhowl0-0.6.32-32.21.1 * libavahi-ui0-0.6.32-32.21.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * avahi-debuginfo-0.6.32-32.21.1 * avahi-0.6.32-32.21.1 * libavahi-common3-0.6.32-32.21.1 * libavahi-client3-0.6.32-32.21.1 * libavahi-glib1-0.6.32-32.21.1 * libdns_sd-0.6.32-32.21.1 * libavahi-client3-debuginfo-0.6.32-32.21.1 * avahi-utils-0.6.32-32.21.1 * libavahi-common3-debuginfo-0.6.32-32.21.1 * libavahi-core7-0.6.32-32.21.1 * avahi-utils-debuginfo-0.6.32-32.21.1 * libdns_sd-debuginfo-0.6.32-32.21.1 * libavahi-glib1-debuginfo-0.6.32-32.21.1 * avahi-debugsource-0.6.32-32.21.1 * avahi-glib2-debugsource-0.6.32-32.21.1 * libavahi-core7-debuginfo-0.6.32-32.21.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch) * avahi-lang-0.6.32-32.21.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64) * libavahi-client3-32bit-0.6.32-32.21.1 * libavahi-common3-debuginfo-32bit-0.6.32-32.21.1 * libavahi-client3-debuginfo-32bit-0.6.32-32.21.1 * libdns_sd-debuginfo-32bit-0.6.32-32.21.1 * libavahi-glib1-32bit-0.6.32-32.21.1 * libavahi-common3-32bit-0.6.32-32.21.1 * libdns_sd-32bit-0.6.32-32.21.1 * avahi-debuginfo-32bit-0.6.32-32.21.1 * libavahi-glib1-debuginfo-32bit-0.6.32-32.21.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * avahi-debuginfo-0.6.32-32.21.1 * avahi-0.6.32-32.21.1 * libavahi-common3-0.6.32-32.21.1 * libavahi-client3-0.6.32-32.21.1 * libavahi-glib1-0.6.32-32.21.1 * libdns_sd-0.6.32-32.21.1 * libavahi-client3-debuginfo-0.6.32-32.21.1 * avahi-utils-0.6.32-32.21.1 * libavahi-common3-debuginfo-0.6.32-32.21.1 * libavahi-core7-0.6.32-32.21.1 * avahi-utils-debuginfo-0.6.32-32.21.1 * libdns_sd-debuginfo-0.6.32-32.21.1 * libavahi-glib1-debuginfo-0.6.32-32.21.1 * avahi-debugsource-0.6.32-32.21.1 * avahi-glib2-debugsource-0.6.32-32.21.1 * libavahi-core7-debuginfo-0.6.32-32.21.1 * SUSE Linux Enterprise Server 12 SP5 (noarch) * avahi-lang-0.6.32-32.21.1 * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64) * libavahi-client3-32bit-0.6.32-32.21.1 * libavahi-common3-debuginfo-32bit-0.6.32-32.21.1 * libavahi-client3-debuginfo-32bit-0.6.32-32.21.1 * libdns_sd-debuginfo-32bit-0.6.32-32.21.1 * libavahi-glib1-32bit-0.6.32-32.21.1 * libavahi-common3-32bit-0.6.32-32.21.1 * libdns_sd-32bit-0.6.32-32.21.1 * avahi-debuginfo-32bit-0.6.32-32.21.1 * libavahi-glib1-debuginfo-32bit-0.6.32-32.21.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * avahi-debuginfo-0.6.32-32.21.1 * avahi-0.6.32-32.21.1 * libavahi-common3-0.6.32-32.21.1 * libavahi-client3-0.6.32-32.21.1 * libavahi-glib1-0.6.32-32.21.1 * libdns_sd-0.6.32-32.21.1 * libavahi-client3-debuginfo-0.6.32-32.21.1 * avahi-utils-0.6.32-32.21.1 * libavahi-common3-debuginfo-0.6.32-32.21.1 * libavahi-core7-0.6.32-32.21.1 * avahi-utils-debuginfo-0.6.32-32.21.1 * libdns_sd-debuginfo-0.6.32-32.21.1 * libavahi-glib1-debuginfo-0.6.32-32.21.1 * avahi-debugsource-0.6.32-32.21.1 * avahi-glib2-debugsource-0.6.32-32.21.1 * libavahi-core7-debuginfo-0.6.32-32.21.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch) * avahi-lang-0.6.32-32.21.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64) * libavahi-client3-32bit-0.6.32-32.21.1 * libavahi-common3-debuginfo-32bit-0.6.32-32.21.1 * libavahi-client3-debuginfo-32bit-0.6.32-32.21.1 * libdns_sd-debuginfo-32bit-0.6.32-32.21.1 * libavahi-glib1-32bit-0.6.32-32.21.1 * libavahi-common3-32bit-0.6.32-32.21.1 * libdns_sd-32bit-0.6.32-32.21.1 * avahi-debuginfo-32bit-0.6.32-32.21.1 * libavahi-glib1-debuginfo-32bit-0.6.32-32.21.1 * SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64) * libavahi-ui-gtk3-0-debuginfo-0.6.32-32.21.1 * libavahi-ui-gtk3-0-0.6.32-32.21.1 * libavahi-gobject0-debuginfo-0.6.32-32.21.1 * libavahi-gobject0-0.6.32-32.21.1 * libavahi-ui0-debuginfo-0.6.32-32.21.1 * avahi-glib2-debugsource-0.6.32-32.21.1 * libavahi-ui0-0.6.32-32.21.1

References

* bsc#1216419

Cross-

* CVE-2023-38473

CVSS scores:

* CVE-2023-38473 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-38473 ( NVD ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

* SUSE Linux Enterprise Workstation Extension 12 12-SP5

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-38473.html

* https://bugzilla.suse.com/show_bug.cgi?id=1216419

Severity
Announcement ID: SUSE-SU-2023:4499-1
Rating: moderate

Related News