Lucene search

K
debianDebianDEBIAN:DLA-3047-1:81DC3
HistoryJun 07, 2022 - 6:23 p.m.

[SECURITY] [DLA 3047-1] avahi security update

2022-06-0718:23:35
lists.debian.org
22

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.3%


Debian LTS Advisory DLA-3047-1 [email protected]
https://www.debian.org/lts/security/ Markus Koschany
June 07, 2022 https://wiki.debian.org/LTS

Package : avahi
Version : 0.6.32-2+deb9u1
CVE ID : CVE-2021-3468 CVE-2021-26720
Debian Bug : 984938

It was discovered that the Debian package of Avahi, a framework for Multicast
DNS Service Discovery, executed the script avahi-daemon-check-dns.sh with root
privileges which would allow a local attacker to cause a denial of service or
create arbitrary empty files via a symlink attack on files under
/var/run/avahi-daemon. This script is now executed with the privileges of user
and group avahi and requires sudo in order to achieve that.

The aforementioned script has been removed from Debian 10 "Buster" onwards. The
workaround could not be implemented for Debian 9 "Stretch" because libnss-mdns
0.10 does not provide the required functionality to replace it.

Furthermore it was found (CVE-2021-3468) that the event used to signal the
termination of the client connection on the avahi Unix socket is not correctly
handled in the client_work function, allowing a local attacker to trigger an
infinite loop.

For Debian 9 stretch, these problems have been fixed in version
0.6.32-2+deb9u1.

We recommend that you upgrade your avahi packages.

For the detailed security status of avahi please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/avahi

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
Attachment:
signature.asc
Description: This is a digitally signed message part

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.3%