Логотип exploitDog
bind:"CVE-2023-1981" OR bind:"CVE-2021-3502" OR bind:"CVE-2021-3468"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2023-1981" OR bind:"CVE-2021-3502" OR bind:"CVE-2021-3468"

Количество 38

Количество 38

oracle-oval логотип

ELSA-2023-6707

больше 1 года назад

ELSA-2023-6707: avahi security update (MODERATE)

EPSS: Низкий
ubuntu логотип

CVE-2023-1981

около 2 лет назад

A vulnerability was found in the avahi library. This flaw allows an unprivileged user to make a dbus call, causing the avahi daemon to crash.

CVSS3: 5.5
EPSS: Низкий
redhat логотип

CVE-2023-1981

около 3 лет назад

A vulnerability was found in the avahi library. This flaw allows an unprivileged user to make a dbus call, causing the avahi daemon to crash.

CVSS3: 6.2
EPSS: Низкий
nvd логотип

CVE-2023-1981

около 2 лет назад

A vulnerability was found in the avahi library. This flaw allows an unprivileged user to make a dbus call, causing the avahi daemon to crash.

CVSS3: 5.5
EPSS: Низкий
msrc логотип

CVE-2023-1981

8 месяцев назад

CVSS3: 5.5
EPSS: Низкий
debian логотип

CVE-2023-1981

около 2 лет назад

A vulnerability was found in the avahi library. This flaw allows an un ...

CVSS3: 5.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:1994-1

около 2 лет назад

Security update for avahi

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:1993-1

около 2 лет назад

Security update for avahi

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:1956-1

около 2 лет назад

Security update for avahi

EPSS: Низкий
rocky логотип

RLSA-2023:7190

больше 1 года назад

Moderate: avahi security update

EPSS: Низкий
github логотип

GHSA-55h6-xcvg-4r99

около 2 лет назад

A vulnerability was found in the avahi library. This flaw allows an unprivileged user to make a dbus call, causing the avahi daemon to crash.

CVSS3: 5.5
EPSS: Низкий
oracle-oval логотип

ELSA-2023-7190

больше 1 года назад

ELSA-2023-7190: avahi security update (MODERATE)

EPSS: Низкий
fstec логотип

BDU:2023-03858

около 3 лет назад

Уязвимость системы обнаружения сервисов в локальной сети Avahi, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.5
EPSS: Низкий
redos логотип

ROS-20240404-09

около 1 года назад

Уязвимость avahi

CVSS3: 5.5
EPSS: Низкий
ubuntu логотип

CVE-2021-3502

около 4 лет назад

A flaw was found in avahi 0.8-5. A reachable assertion is present in avahi_s_host_name_resolver_start function allowing a local attacker to crash the avahi service by requesting hostname resolutions through the avahi socket or dbus methods for invalid hostnames. The highest threat from this vulnerability is to the service availability.

CVSS3: 5.5
EPSS: Низкий
redhat логотип

CVE-2021-3502

около 4 лет назад

A flaw was found in avahi 0.8-5. A reachable assertion is present in avahi_s_host_name_resolver_start function allowing a local attacker to crash the avahi service by requesting hostname resolutions through the avahi socket or dbus methods for invalid hostnames. The highest threat from this vulnerability is to the service availability.

CVSS3: 5.5
EPSS: Низкий
nvd логотип

CVE-2021-3502

около 4 лет назад

A flaw was found in avahi 0.8-5. A reachable assertion is present in avahi_s_host_name_resolver_start function allowing a local attacker to crash the avahi service by requesting hostname resolutions through the avahi socket or dbus methods for invalid hostnames. The highest threat from this vulnerability is to the service availability.

CVSS3: 5.5
EPSS: Низкий
msrc логотип

CVE-2021-3502

12 месяцев назад

CVSS3: 5.5
EPSS: Низкий
debian логотип

CVE-2021-3502

около 4 лет назад

A flaw was found in avahi 0.8-5. A reachable assertion is present in a ...

CVSS3: 5.5
EPSS: Низкий
ubuntu логотип

CVE-2021-3468

около 4 лет назад

A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop. The highest threat from this vulnerability is to the availability of the avahi service, which becomes unresponsive after this flaw is triggered.

CVSS3: 5.5
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
oracle-oval логотип
ELSA-2023-6707

ELSA-2023-6707: avahi security update (MODERATE)

больше 1 года назад
ubuntu логотип
CVE-2023-1981

A vulnerability was found in the avahi library. This flaw allows an unprivileged user to make a dbus call, causing the avahi daemon to crash.

CVSS3: 5.5
0%
Низкий
около 2 лет назад
redhat логотип
CVE-2023-1981

A vulnerability was found in the avahi library. This flaw allows an unprivileged user to make a dbus call, causing the avahi daemon to crash.

CVSS3: 6.2
0%
Низкий
около 3 лет назад
nvd логотип
CVE-2023-1981

A vulnerability was found in the avahi library. This flaw allows an unprivileged user to make a dbus call, causing the avahi daemon to crash.

CVSS3: 5.5
0%
Низкий
около 2 лет назад
msrc логотип
CVSS3: 5.5
0%
Низкий
8 месяцев назад
debian логотип
CVE-2023-1981

A vulnerability was found in the avahi library. This flaw allows an un ...

CVSS3: 5.5
0%
Низкий
около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:1994-1

Security update for avahi

0%
Низкий
около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:1993-1

Security update for avahi

0%
Низкий
около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:1956-1

Security update for avahi

0%
Низкий
около 2 лет назад
rocky логотип
RLSA-2023:7190

Moderate: avahi security update

0%
Низкий
больше 1 года назад
github логотип
GHSA-55h6-xcvg-4r99

A vulnerability was found in the avahi library. This flaw allows an unprivileged user to make a dbus call, causing the avahi daemon to crash.

CVSS3: 5.5
0%
Низкий
около 2 лет назад
oracle-oval логотип
ELSA-2023-7190

ELSA-2023-7190: avahi security update (MODERATE)

больше 1 года назад
fstec логотип
BDU:2023-03858

Уязвимость системы обнаружения сервисов в локальной сети Avahi, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.5
0%
Низкий
около 3 лет назад
redos логотип
ROS-20240404-09

Уязвимость avahi

CVSS3: 5.5
0%
Низкий
около 1 года назад
ubuntu логотип
CVE-2021-3502

A flaw was found in avahi 0.8-5. A reachable assertion is present in avahi_s_host_name_resolver_start function allowing a local attacker to crash the avahi service by requesting hostname resolutions through the avahi socket or dbus methods for invalid hostnames. The highest threat from this vulnerability is to the service availability.

CVSS3: 5.5
0%
Низкий
около 4 лет назад
redhat логотип
CVE-2021-3502

A flaw was found in avahi 0.8-5. A reachable assertion is present in avahi_s_host_name_resolver_start function allowing a local attacker to crash the avahi service by requesting hostname resolutions through the avahi socket or dbus methods for invalid hostnames. The highest threat from this vulnerability is to the service availability.

CVSS3: 5.5
0%
Низкий
около 4 лет назад
nvd логотип
CVE-2021-3502

A flaw was found in avahi 0.8-5. A reachable assertion is present in avahi_s_host_name_resolver_start function allowing a local attacker to crash the avahi service by requesting hostname resolutions through the avahi socket or dbus methods for invalid hostnames. The highest threat from this vulnerability is to the service availability.

CVSS3: 5.5
0%
Низкий
около 4 лет назад
msrc логотип
CVSS3: 5.5
0%
Низкий
12 месяцев назад
debian логотип
CVE-2021-3502

A flaw was found in avahi 0.8-5. A reachable assertion is present in a ...

CVSS3: 5.5
0%
Низкий
около 4 лет назад
ubuntu логотип
CVE-2021-3468

A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop. The highest threat from this vulnerability is to the availability of the avahi service, which becomes unresponsive after this flaw is triggered.

CVSS3: 5.5
0%
Низкий
около 4 лет назад

Уязвимостей на страницу