Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-3468

Published: 2 June 2021

A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop. The highest threat from this vulnerability is to the availability of the avahi service, which becomes unresponsive after this flaw is triggered.

Notes

AuthorNote
mdeslaur
as of 2021-07-06, the proposed patch has not been commited
upstream

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
avahi
Launchpad, Ubuntu, Debian
impish
Released (0.8-5ubuntu3)
bionic
Released (0.7-3.1ubuntu1.3)
focal
Released (0.7-4ubuntu7.1)
groovy
Released (0.8-3ubuntu1.1)
hirsute
Released (0.8-5ubuntu3)
trusty
Released (0.6.31-4ubuntu1.3+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Needed

xenial
Released (0.6.32~rc+dfsg-1ubuntu2.3+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
jammy
Released (0.8-5ubuntu3)
Patches:
other: https://github.com/lathiat/avahi/pull/330

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H