Page 2 of 13 results (0.007 seconds)

CVSS: 6.2EPSS: 0%CPEs: 2EXPL: 0

A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop. The highest threat from this vulnerability is to the availability of the avahi service, which becomes unresponsive after this flaw is triggered. Se ha encontrado un fallo en avahi en versiones 0.6 hasta 0.8. El evento usado para señalar la terminación de la conexión del cliente en el socket Unix de avahi no se maneja correctamente en la función client_work, permitiendo a un atacante local desencadenar un bucle infinito. • https://bugzilla.redhat.com/show_bug.cgi?id=1939614 https://lists.debian.org/debian-lts-announce/2022/06/msg00009.html https://lists.debian.org/debian-lts-announce/2023/06/msg00028.html https://access.redhat.com/security/cve/CVE-2021-3468 • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

avahi-daemon-check-dns.sh in the Debian avahi package through 0.8-4 is executed as root via /etc/network/if-up.d/avahi-daemon, and allows a local attacker to cause a denial of service or create arbitrary empty files via a symlink attack on files under /run/avahi-daemon. NOTE: this only affects the packaging for Debian GNU/Linux (used indirectly by SUSE), not the upstream Avahi product. El archivo avahi-daemon-check-dns.sh en el paquete Debian avahi a versiones hasta 0.8-4, es ejecutado como root por medio de /etc/network/if-up.d/avahi-daemon, y permite a un atacante local causar una denegación de servicio o crear archivos vacíos arbitrarios por medio de un ataque de tipo symlink en archivos bajo /run/avahi-daemon. NOTA: esto solo afecta al empaquetado de Debian GNU/Linux (usado indirectamente por SUSE), no al producto de Avahi previo • https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796 https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824 https://bugzilla.suse.com/show_bug.cgi?id=1180827 https://lists.debian.org/debian-lts-announce/2022/06/msg00009.html https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog https://packages.debian.org/bullseye/avahi-daemon https://packages.debian.org/buster/avahi-daemon https://packages.debian.org/sid/avahi-daemon https://secu • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 9.1EPSS: 6%CPEs: 7EXPL: 1

avahi-daemon in Avahi through 0.6.32 and 0.7 inadvertently responds to IPv6 unicast queries with source addresses that are not on-link, which allows remote attackers to cause a denial of service (traffic amplification) and may cause information leakage by obtaining potentially sensitive information from the responding device via port-5353 UDP packets. NOTE: this may overlap CVE-2015-2809. avahi-daemon en Avahi, hasta las versiones 0.6.32 y 0.7, responde a consultas IPv6 unicast arbitrarias de manera inadvertida con direcciones de origen que no se pueden resolver localmente, lo que permite a los atacantes remotos provocar una denegación de servicio (amplificación de tráfico) y puede conducir a una fuga de información, obteniendo información potencialmente sensible del dispositivo de respuesta mediante paquetes UDP del puerto 5353. NOTA: podría solaparse con CVE-2015-2809. • https://bugzilla.redhat.com/show_bug.cgi?id=1426712 https://github.com/lathiat/avahi/issues/203 https://github.com/lathiat/avahi/issues/203#issuecomment-449536790 https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3E https://usn.ubuntu.com/3876-1 https://usn.ubuntu.com/3876-2 https://www.secfu.net/advisories https://access.redhat.com/security/cve/CVE-2017-6519 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-346: Origin Validation Error •

CVSS: 5.0EPSS: 7%CPEs: 45EXPL: 1

avahi-core/socket.c in avahi-daemon in Avahi before 0.6.29 allows remote attackers to cause a denial of service (infinite loop) via an empty mDNS (1) IPv4 or (2) IPv6 UDP packet to port 5353. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-2244. avahi-core/socket.c en avahi-daemon en Avahi antes de v0.6.29 permite a atacantes remotos provocar una denegación de servicio (bucle infinito) a través de un paquete UDP (1) IPv4 o (2) IPv6 vacíos al puerto 5353. NOTA: esta vulnerabilidad existe debido a una corrección incorrecta del CVE-2010-2244. • http://avahi.org/ticket/325 http://git.0pointer.de/?p=avahi.git%3Ba=commit%3Bh=46109dfec75534fe270c0ab902576f685d5ab3a6 http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055858.html http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html http://openwall.com/lists/oss-security/2011/02/18/1 http://openwall.com/lists/oss-security/2011/02/18/4 http://osvdb.org/70948 http://secunia.com/advisories/43361 http://secunia.com/advisories/43465 http:/& • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 5.0EPSS: 95%CPEs: 30EXPL: 1

The originates_from_local_legacy_unicast_socket function (avahi-core/server.c) in avahi-daemon in Avahi before 0.6.24 allows remote attackers to cause a denial of service (crash) via a crafted mDNS packet with a source port of 0, which triggers an assertion failure. La función originates_from_local_legacy_unicast_socket (avahi-core/server.c)en avahi-daemon en Avahi anterior a v0.6.24 permite a atacantes remotos producir una denegación de servicio (caída) a través de un paquete mDNS manipulado con un puerto de origen de 0, que dispara un fallo de evaluación. Avahi-daemon versions prior to 0.6.24 can be DoSd with an mDNS packet with a source port of 0. • https://www.exploit-db.com/exploits/7520 http://avahi.org/milestone/Avahi%200.6.24 http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html http://secunia.com/advisories/33153 http://secunia.com/advisories/33220 http://secunia.com/advisories/33279 http://secunia.com/advisories/33475 http://security.gentoo.org/glsa/glsa-200901-11.xml http://www.debian.org/security/2008/dsa-1690 http://www.openwall.com/lists/oss-security/2008/12/14/1 http://www • CWE-399: Resource Management Errors •