CVE-2021-3468

A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop. The highest threat from this vulnerability is to the availability of the avahi service, which becomes unresponsive after this flaw is triggered.
Configurations

Configuration 1 (hide)

cpe:2.3:a:avahi:avahi:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

22 Jun 2023, 02:15

Type Values Removed Values Added
References
  • (MISC) https://lists.debian.org/debian-lts-announce/2023/06/msg00028.html -

20 Jan 2023, 02:24

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/06/msg00009.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/06/msg00009.html - Mailing List, Third Party Advisory
First Time Debian
Debian debian Linux

07 Jun 2022, 21:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/06/msg00009.html -

09 Jun 2021, 20:03

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 5.5
CWE CWE-835
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1939614 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1939614 - Issue Tracking
CPE cpe:2.3:a:avahi:avahi:*:*:*:*:*:*:*:*

02 Jun 2021, 16:28

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-02 16:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-3468

Mitre link : CVE-2021-3468

CVE.ORG link : CVE-2021-3468


JSON object : View

Products Affected

debian

  • debian_linux

avahi

  • avahi
CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')