Логотип exploitDog
bind:CVE-2021-3468
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2021-3468

Количество 17

Количество 17

ubuntu логотип

CVE-2021-3468

около 4 лет назад

A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop. The highest threat from this vulnerability is to the availability of the avahi service, which becomes unresponsive after this flaw is triggered.

CVSS3: 5.5
EPSS: Низкий
redhat логотип

CVE-2021-3468

больше 4 лет назад

A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop. The highest threat from this vulnerability is to the availability of the avahi service, which becomes unresponsive after this flaw is triggered.

CVSS3: 6.2
EPSS: Низкий
nvd логотип

CVE-2021-3468

около 4 лет назад

A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop. The highest threat from this vulnerability is to the availability of the avahi service, which becomes unresponsive after this flaw is triggered.

CVSS3: 5.5
EPSS: Низкий
msrc логотип

CVE-2021-3468

больше 3 лет назад

CVSS3: 5.5
EPSS: Низкий
debian логотип

CVE-2021-3468

около 4 лет назад

A flaw was found in avahi in versions 0.6 up to 0.8. The event used to ...

CVSS3: 5.5
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:0694-1

около 4 лет назад

Security update for avahi

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1494-2

около 4 лет назад

Security update for avahi

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1494-1

около 4 лет назад

Security update for avahi

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1493-2

около 4 лет назад

Security update for avahi

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1493-1

около 4 лет назад

Security update for avahi

EPSS: Низкий
github логотип

GHSA-43rm-fv4g-cmj8

около 3 лет назад

A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop. The highest threat from this vulnerability is to the availability of the avahi service, which becomes unresponsive after this flaw is triggered.

CVSS3: 5.5
EPSS: Низкий
fstec логотип

BDU:2022-05709

больше 4 лет назад

Уязвимость функции client_work системы обнаружения сервисов в локальной сети Avahi, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.5
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:1845-1

почти 4 года назад

Security update for avahi

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1845-1

около 4 лет назад

Security update for avahi

EPSS: Низкий
oracle-oval логотип

ELSA-2023-6707

больше 1 года назад

ELSA-2023-6707: avahi security update (MODERATE)

EPSS: Низкий
rocky логотип

RLSA-2023:7836

больше 1 года назад

Moderate: avahi security update

EPSS: Низкий
oracle-oval логотип

ELSA-2023-7836

больше 1 года назад

ELSA-2023-7836: avahi security update (MODERATE)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-3468

A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop. The highest threat from this vulnerability is to the availability of the avahi service, which becomes unresponsive after this flaw is triggered.

CVSS3: 5.5
0%
Низкий
около 4 лет назад
redhat логотип
CVE-2021-3468

A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop. The highest threat from this vulnerability is to the availability of the avahi service, which becomes unresponsive after this flaw is triggered.

CVSS3: 6.2
0%
Низкий
больше 4 лет назад
nvd логотип
CVE-2021-3468

A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop. The highest threat from this vulnerability is to the availability of the avahi service, which becomes unresponsive after this flaw is triggered.

CVSS3: 5.5
0%
Низкий
около 4 лет назад
msrc логотип
CVSS3: 5.5
0%
Низкий
больше 3 лет назад
debian логотип
CVE-2021-3468

A flaw was found in avahi in versions 0.6 up to 0.8. The event used to ...

CVSS3: 5.5
0%
Низкий
около 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:0694-1

Security update for avahi

0%
Низкий
около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1494-2

Security update for avahi

0%
Низкий
около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1494-1

Security update for avahi

0%
Низкий
около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1493-2

Security update for avahi

0%
Низкий
около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1493-1

Security update for avahi

0%
Низкий
около 4 лет назад
github логотип
GHSA-43rm-fv4g-cmj8

A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop. The highest threat from this vulnerability is to the availability of the avahi service, which becomes unresponsive after this flaw is triggered.

CVSS3: 5.5
0%
Низкий
около 3 лет назад
fstec логотип
BDU:2022-05709

Уязвимость функции client_work системы обнаружения сервисов в локальной сети Avahi, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.5
0%
Низкий
больше 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:1845-1

Security update for avahi

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:1845-1

Security update for avahi

около 4 лет назад
oracle-oval логотип
ELSA-2023-6707

ELSA-2023-6707: avahi security update (MODERATE)

больше 1 года назад
rocky логотип
RLSA-2023:7836

Moderate: avahi security update

больше 1 года назад
oracle-oval логотип
ELSA-2023-7836

ELSA-2023-7836: avahi security update (MODERATE)

больше 1 года назад

Уязвимостей на страницу