Vulnerability Database
Blog
FAQ
Docs
arrow_forward
search
CVE-2023-38470
See a problem?
Please try reporting it
to the source
first.
Source
https://nvd.nist.gov/vuln/detail/CVE-2023-38470
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2023-38470.json
JSON Data
https://api.test.osv.dev/v1/vulns/CVE-2023-38470
Downstream
BELL-CVE-2023-38470
DEBIAN-CVE-2023-38470
DLA-3990-1
OESA-2023-1758
RHSA-2023:7836
RHSA-2024:0418
RHSA-2024:0576
RHSA-2024:2433
SUSE-SU-2023:4503-1
SUSE-SU-2023:4910-1
SUSE-SU-2024:1500-1
UBUNTU-CVE-2023-38470
USN-6487-1
openSUSE-SU-2024:13393-1
Related
ALSA-2023:7836
ALSA-2024:2433
CGA-px63-w5ph-wr78
MGASA-2024-0016
RLSA-2023:7836
SUSE-SU-2023:4503-1
SUSE-SU-2023:4910-1
SUSE-SU-2024:1500-1
openSUSE-SU-2024:13393-1
Published
2023-11-02T15:15:08Z
Modified
2025-09-19T14:37:20.125916Z
Severity
5.5 (Medium)
CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVSS Calculator
Summary
[none]
Details
A vulnerability was found in Avahi. A reachable assertion exists in the avahi
escape
label() function.
References
https://access.redhat.com/security/cve/CVE-2023-38470
https://bugzilla.redhat.com/show_bug.cgi?id=2191690
https://security.alpinelinux.org/vuln/CVE-2023-38470
Affected packages
Alpine:v3.19
/
avahi
Package
Name
avahi
Purl
pkg:apk/alpine/avahi?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0.8-r16
Affected versions
0.*
0.6.28-r0
0.6.28-r1
0.6.28-r2
0.6.29-r0
0.6.30-r0
0.6.30-r1
0.6.30-r2
0.6.30-r3
0.6.30-r4
0.6.31-r0
0.6.31-r1
0.6.31-r2
0.6.31-r3
0.6.31-r4
0.6.31-r5
0.6.31-r6
0.6.31-r7
0.6.31-r8
0.6.32-r0
0.6.32-r1
0.6.32-r2
0.6.32-r3
0.6.32-r4
0.7-r0
0.7-r1
0.7-r2
0.7-r3
0.7-r4
0.8-r0
0.8-r1
0.8-r2
0.8-r3
0.8-r4
0.8-r5
0.8-r6
0.8-r7
0.8-r8
0.8-r9
0.8-r10
0.8-r11
0.8-r12
0.8-r13
0.8-r14
0.8-r15
Alpine:v3.20
/
avahi
Package
Name
avahi
Purl
pkg:apk/alpine/avahi?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0.8-r16
Affected versions
0.*
0.6.28-r0
0.6.28-r1
0.6.28-r2
0.6.29-r0
0.6.30-r0
0.6.30-r1
0.6.30-r2
0.6.30-r3
0.6.30-r4
0.6.31-r0
0.6.31-r1
0.6.31-r2
0.6.31-r3
0.6.31-r4
0.6.31-r5
0.6.31-r6
0.6.31-r7
0.6.31-r8
0.6.32-r0
0.6.32-r1
0.6.32-r2
0.6.32-r3
0.6.32-r4
0.7-r0
0.7-r1
0.7-r2
0.7-r3
0.7-r4
0.8-r0
0.8-r1
0.8-r2
0.8-r3
0.8-r4
0.8-r5
0.8-r6
0.8-r7
0.8-r8
0.8-r9
0.8-r10
0.8-r11
0.8-r12
0.8-r13
0.8-r14
0.8-r15
Alpine:v3.21
/
avahi
Package
Name
avahi
Purl
pkg:apk/alpine/avahi?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0.8-r16
Affected versions
0.*
0.6.28-r0
0.6.28-r1
0.6.28-r2
0.6.29-r0
0.6.30-r0
0.6.30-r1
0.6.30-r2
0.6.30-r3
0.6.30-r4
0.6.31-r0
0.6.31-r1
0.6.31-r2
0.6.31-r3
0.6.31-r4
0.6.31-r5
0.6.31-r6
0.6.31-r7
0.6.31-r8
0.6.32-r0
0.6.32-r1
0.6.32-r2
0.6.32-r3
0.6.32-r4
0.7-r0
0.7-r1
0.7-r2
0.7-r3
0.7-r4
0.8-r0
0.8-r1
0.8-r2
0.8-r3
0.8-r4
0.8-r5
0.8-r6
0.8-r7
0.8-r8
0.8-r9
0.8-r10
0.8-r11
0.8-r12
0.8-r13
0.8-r14
0.8-r15
Alpine:v3.22
/
avahi
Package
Name
avahi
Purl
pkg:apk/alpine/avahi?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0.8-r16
Affected versions
0.*
0.6.28-r0
0.6.28-r1
0.6.28-r2
0.6.29-r0
0.6.30-r0
0.6.30-r1
0.6.30-r2
0.6.30-r3
0.6.30-r4
0.6.31-r0
0.6.31-r1
0.6.31-r2
0.6.31-r3
0.6.31-r4
0.6.31-r5
0.6.31-r6
0.6.31-r7
0.6.31-r8
0.6.32-r0
0.6.32-r1
0.6.32-r2
0.6.32-r3
0.6.32-r4
0.7-r0
0.7-r1
0.7-r2
0.7-r3
0.7-r4
0.8-r0
0.8-r1
0.8-r2
0.8-r3
0.8-r4
0.8-r5
0.8-r6
0.8-r7
0.8-r8
0.8-r9
0.8-r10
0.8-r11
0.8-r12
0.8-r13
0.8-r14
0.8-r15
CVE-2023-38470 - OSV