MGASA-2021-0339 - Updated avahi packages fix a security vulnerability

Publication date: 10 Jul 2021
URL: https://advisories.mageia.org/MGASA-2021-0339.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2021-3502

A flaw was found in avahi 0.8-5. A reachable assertion is present in
avahi_s_host_name_resolver_start function allowing a local attacker to crash
the avahi service by requesting hostname resolutions through the avahi socket
or dbus methods for invalid hostnames. The highest threat from this
vulnerability is to the service availability (CVE-2021-3502).

References:
- https://bugs.mageia.org/show_bug.cgi?id=29239
- https://ubuntu.com/security/notices/USN-5008-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3502

SRPMS:
- 8/core/avahi-0.8-6.2.mga8

Mageia 2021-0339: avahi security update

A flaw was found in avahi 0.8-5

Summary

A flaw was found in avahi 0.8-5. A reachable assertion is present in avahi_s_host_name_resolver_start function allowing a local attacker to crash the avahi service by requesting hostname resolutions through the avahi socket or dbus methods for invalid hostnames. The highest threat from this vulnerability is to the service availability (CVE-2021-3502).

References

- https://bugs.mageia.org/show_bug.cgi?id=29239

- https://ubuntu.com/security/notices/USN-5008-1

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3502

Resolution

MGASA-2021-0339 - Updated avahi packages fix a security vulnerability

SRPMS

- 8/core/avahi-0.8-6.2.mga8

Severity
Publication date: 10 Jul 2021
URL: https://advisories.mageia.org/MGASA-2021-0339.html
Type: security
CVE: CVE-2021-3502

Related News