ID CVE-2008-5081
Summary The originates_from_local_legacy_unicast_socket function (avahi-core/server.c) in avahi-daemon in Avahi before 0.6.24 allows remote attackers to cause a denial of service (crash) via a crafted mDNS packet with a source port of 0, which triggers an assertion failure.
References
Vulnerable Configurations
  • cpe:2.3:a:avahi:avahi:0.1:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.2:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.3:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.4:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.5:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.6:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.7:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.8:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.8:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.9:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.9:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.10:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.10:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.11:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.11:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.12:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.12:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.13:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.13:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.14:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.14:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.15:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.15:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.16:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.16:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.17:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.17:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.18:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.18:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.19:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.19:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.20:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.20:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.21:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.21:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.22:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.22:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.23:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.23:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 29-09-2017 - 01:32)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
oval via4
accepted 2013-04-29T04:23:55.086-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description The originates_from_local_legacy_unicast_socket function (avahi-core/server.c) in avahi-daemon in Avahi before 0.6.24 allows remote attackers to cause a denial of service (crash) via a crafted mDNS packet with a source port of 0, which triggers an assertion failure.
family unix
id oval:org.mitre.oval:def:9987
status accepted
submitted 2010-07-09T03:56:16-04:00
title The originates_from_local_legacy_unicast_socket function (avahi-core/server.c) in avahi-daemon in Avahi before 0.6.24 allows remote attackers to cause a denial of service (crash) via a crafted mDNS packet with a source port of 0, which triggers an assertion failure.
version 18
redhat via4
advisories
bugzilla
id 475964
title CVE-2008-5081 avahi: avahi-daemon DoS (application abort) via packet with source port 0
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment avahi is earlier than 0:0.6.16-1.el5_2.1
          oval oval:com.redhat.rhsa:tst:20090013001
        • comment avahi is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20090013002
      • AND
        • comment avahi-compat-howl is earlier than 0:0.6.16-1.el5_2.1
          oval oval:com.redhat.rhsa:tst:20090013003
        • comment avahi-compat-howl is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20090013004
      • AND
        • comment avahi-compat-howl-devel is earlier than 0:0.6.16-1.el5_2.1
          oval oval:com.redhat.rhsa:tst:20090013005
        • comment avahi-compat-howl-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20090013006
      • AND
        • comment avahi-compat-libdns_sd is earlier than 0:0.6.16-1.el5_2.1
          oval oval:com.redhat.rhsa:tst:20090013007
        • comment avahi-compat-libdns_sd is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20090013008
      • AND
        • comment avahi-compat-libdns_sd-devel is earlier than 0:0.6.16-1.el5_2.1
          oval oval:com.redhat.rhsa:tst:20090013009
        • comment avahi-compat-libdns_sd-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20090013010
      • AND
        • comment avahi-devel is earlier than 0:0.6.16-1.el5_2.1
          oval oval:com.redhat.rhsa:tst:20090013011
        • comment avahi-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20090013012
      • AND
        • comment avahi-glib is earlier than 0:0.6.16-1.el5_2.1
          oval oval:com.redhat.rhsa:tst:20090013013
        • comment avahi-glib is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20090013014
      • AND
        • comment avahi-glib-devel is earlier than 0:0.6.16-1.el5_2.1
          oval oval:com.redhat.rhsa:tst:20090013015
        • comment avahi-glib-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20090013016
      • AND
        • comment avahi-qt3 is earlier than 0:0.6.16-1.el5_2.1
          oval oval:com.redhat.rhsa:tst:20090013017
        • comment avahi-qt3 is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20090013018
      • AND
        • comment avahi-qt3-devel is earlier than 0:0.6.16-1.el5_2.1
          oval oval:com.redhat.rhsa:tst:20090013019
        • comment avahi-qt3-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20090013020
      • AND
        • comment avahi-tools is earlier than 0:0.6.16-1.el5_2.1
          oval oval:com.redhat.rhsa:tst:20090013021
        • comment avahi-tools is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20090013022
rhsa
id RHSA-2009:0013
released 2009-01-12
severity Moderate
title RHSA-2009:0013: avahi security update (Moderate)
rpms
  • avahi-0:0.6.16-1.el5_2.1
  • avahi-compat-howl-0:0.6.16-1.el5_2.1
  • avahi-compat-howl-devel-0:0.6.16-1.el5_2.1
  • avahi-compat-libdns_sd-0:0.6.16-1.el5_2.1
  • avahi-compat-libdns_sd-devel-0:0.6.16-1.el5_2.1
  • avahi-debuginfo-0:0.6.16-1.el5_2.1
  • avahi-devel-0:0.6.16-1.el5_2.1
  • avahi-glib-0:0.6.16-1.el5_2.1
  • avahi-glib-devel-0:0.6.16-1.el5_2.1
  • avahi-qt3-0:0.6.16-1.el5_2.1
  • avahi-qt3-devel-0:0.6.16-1.el5_2.1
  • avahi-tools-0:0.6.16-1.el5_2.1
refmap via4
bid 32825
confirm http://avahi.org/milestone/Avahi%200.6.24
debian DSA-1690
exploit-db 7520
gentoo GLSA-200901-11
mlist [oss-security] 20081214 Avahi daemon DoS (CVE-2008-5081)
secunia
  • 33153
  • 33220
  • 33279
  • 33475
suse SUSE-SR:2009:003
ubuntu USN-696-1
Last major update 29-09-2017 - 01:32
Published 17-12-2008 - 02:30
Last modified 29-09-2017 - 01:32
Back to Top