Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2021-3502: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2021-3502: SUSE Linux Security Advisory

Severity
2
CVSS
(AV:L/AC:L/Au:N/C:N/I:N/A:P)
Published
05/07/2021
Created
10/26/2022
Added
10/26/2022
Modified
06/13/2023

Description

A flaw was found in avahi 0.8-5. A reachable assertion is present in avahi_s_host_name_resolver_start function allowing a local attacker to crash the avahi service by requesting hostname resolutions through the avahi socket or dbus methods for invalid hostnames. The highest threat from this vulnerability is to the service availability.

Solution(s)

  • suse-upgrade-avahi
  • suse-upgrade-avahi-autoipd
  • suse-upgrade-avahi-compat-howl-devel
  • suse-upgrade-avahi-compat-mdnsresponder-devel
  • suse-upgrade-avahi-lang
  • suse-upgrade-avahi-utils
  • suse-upgrade-avahi-utils-gtk
  • suse-upgrade-libavahi-client3
  • suse-upgrade-libavahi-client3-32bit
  • suse-upgrade-libavahi-common3
  • suse-upgrade-libavahi-common3-32bit
  • suse-upgrade-libavahi-core7
  • suse-upgrade-libavahi-devel
  • suse-upgrade-libavahi-glib-devel
  • suse-upgrade-libavahi-glib1
  • suse-upgrade-libavahi-gobject-devel
  • suse-upgrade-libavahi-gobject0
  • suse-upgrade-libavahi-libevent1
  • suse-upgrade-libavahi-ui-gtk3-0
  • suse-upgrade-libdns_sd
  • suse-upgrade-libhowl0
  • suse-upgrade-typelib-1_0-avahi-0_6

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;