Количество 17
Количество 17

CVE-2021-3468
A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop. The highest threat from this vulnerability is to the availability of the avahi service, which becomes unresponsive after this flaw is triggered.

CVE-2021-3468
A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop. The highest threat from this vulnerability is to the availability of the avahi service, which becomes unresponsive after this flaw is triggered.

CVE-2021-3468
A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop. The highest threat from this vulnerability is to the availability of the avahi service, which becomes unresponsive after this flaw is triggered.

CVE-2021-3468
CVE-2021-3468
A flaw was found in avahi in versions 0.6 up to 0.8. The event used to ...

openSUSE-SU-2021:0694-1
Security update for avahi

SUSE-SU-2021:1494-2
Security update for avahi

SUSE-SU-2021:1494-1
Security update for avahi

SUSE-SU-2021:1493-2
Security update for avahi

SUSE-SU-2021:1493-1
Security update for avahi
GHSA-43rm-fv4g-cmj8
A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop. The highest threat from this vulnerability is to the availability of the avahi service, which becomes unresponsive after this flaw is triggered.

BDU:2022-05709
Уязвимость функции client_work системы обнаружения сервисов в локальной сети Avahi, позволяющая нарушителю вызвать отказ в обслуживании

openSUSE-SU-2021:1845-1
Security update for avahi

SUSE-SU-2021:1845-1
Security update for avahi
ELSA-2023-6707
ELSA-2023-6707: avahi security update (MODERATE)

RLSA-2023:7836
Moderate: avahi security update
ELSA-2023-7836
ELSA-2023-7836: avahi security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-3468 A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop. The highest threat from this vulnerability is to the availability of the avahi service, which becomes unresponsive after this flaw is triggered. | CVSS3: 5.5 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-3468 A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop. The highest threat from this vulnerability is to the availability of the avahi service, which becomes unresponsive after this flaw is triggered. | CVSS3: 6.2 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-3468 A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop. The highest threat from this vulnerability is to the availability of the avahi service, which becomes unresponsive after this flaw is triggered. | CVSS3: 5.5 | 0% Низкий | около 4 лет назад |
![]() | CVSS3: 5.5 | 0% Низкий | больше 3 лет назад | |
CVE-2021-3468 A flaw was found in avahi in versions 0.6 up to 0.8. The event used to ... | CVSS3: 5.5 | 0% Низкий | около 4 лет назад | |
![]() | openSUSE-SU-2021:0694-1 Security update for avahi | 0% Низкий | около 4 лет назад | |
![]() | SUSE-SU-2021:1494-2 Security update for avahi | 0% Низкий | около 4 лет назад | |
![]() | SUSE-SU-2021:1494-1 Security update for avahi | 0% Низкий | около 4 лет назад | |
![]() | SUSE-SU-2021:1493-2 Security update for avahi | 0% Низкий | около 4 лет назад | |
![]() | SUSE-SU-2021:1493-1 Security update for avahi | 0% Низкий | около 4 лет назад | |
GHSA-43rm-fv4g-cmj8 A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop. The highest threat from this vulnerability is to the availability of the avahi service, which becomes unresponsive after this flaw is triggered. | CVSS3: 5.5 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2022-05709 Уязвимость функции client_work системы обнаружения сервисов в локальной сети Avahi, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.5 | 0% Низкий | больше 4 лет назад |
![]() | openSUSE-SU-2021:1845-1 Security update for avahi | почти 4 года назад | ||
![]() | SUSE-SU-2021:1845-1 Security update for avahi | около 4 лет назад | ||
ELSA-2023-6707 ELSA-2023-6707: avahi security update (MODERATE) | больше 1 года назад | |||
![]() | RLSA-2023:7836 Moderate: avahi security update | больше 1 года назад | ||
ELSA-2023-7836 ELSA-2023-7836: avahi security update (MODERATE) | больше 1 года назад |
Уязвимостей на страницу