Lucene search

K
redhatRedHatRHSA-2024:0576
HistoryJan 30, 2024 - 12:53 p.m.

(RHSA-2024:0576) Moderate: avahi security update

2024-01-3012:53:20
access.redhat.com
16
avahi
dns service
service discovery
multicast dns
local dos
event-busy-loop
assertion
security update

7.2 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.2%

Avahi is an implementation of the DNS Service Discovery and Multicast DNS specifications for Zero Configuration Networking. It facilitates service discovery on a local network. Avahi and Avahi-aware applications allow you to plug your computer into a network and, with no configuration, view other people to chat with, view printers to print with, and find shared files on other computers.

Security Fix(es):

  • avahi: Local DoS by event-busy-loop from writing long lines to /run/avahi-daemon/socket (CVE-2021-3468)

  • avahi: Reachable assertion in avahi_dns_packet_append_record (CVE-2023-38469)

  • avahi: Reachable assertion in avahi_escape_label (CVE-2023-38470)

  • avahi: Reachable assertion in dbus_set_host_name (CVE-2023-38471)

  • avahi: Reachable assertion in avahi_rdata_parse (CVE-2023-38472)

  • avahi: Reachable assertion in avahi_alternative_host_name (CVE-2023-38473)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.