Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

Debian LTS: Security Advisory for avahi (DLA-3047-1)

Information

Severity

Severity

Medium

Family

Family

Debian Local Security Checks

CVSSv2 Base

CVSSv2 Base

4.6

CVSSv2 Vector

CVSSv2 Vector

AV:L/AC:L/Au:N/C:P/I:P/A:P

Solution Type

Solution Type

Vendor Patch

Created

Created

1 year ago

Modified

Modified

1 year ago

Summary

The remote host is missing an update for the 'avahi' package(s) announced via the DLA-3047-1 advisory.

Insight

Insight

It was discovered that the Debian package of Avahi, a framework for Multicast DNS Service Discovery, executed the script avahi-daemon-check-dns.sh with root privileges which would allow a local attacker to cause a denial of service or create arbitrary empty files via a symlink attack on files under /var/run/avahi-daemon. This script is now executed with the privileges of user and group avahi and requires sudo in order to achieve that. The aforementioned script has been removed from Debian 10 'Buster' onwards. The workaround could not be implemented for Debian 9 'Stretch' because libnss-mdns 0.10 does not provide the required functionality to replace it. Furthermore it was found (CVE-2021-3468) that the event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop.

Affected Software

Affected Software

'avahi' package(s) on Debian Linux.

Detection Method

Detection Method

Checks if a vulnerable package version is present on the target host.

Solution

Solution

For Debian 9 stretch, these problems have been fixed in version 0.6.32-2+deb9u1. We recommend that you upgrade your avahi packages.

Common Vulnerabilities and Exposures (CVE)