CVE-2021-3502 - log back

CVE-2021-3502 edited at 09 Aug 2021 22:34:22
References
https://bugzilla.redhat.com/show_bug.cgi?id=1946914
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986018
https://github.com/lathiat/avahi/issues/338
+ https://github.com/lathiat/avahi/pull/324
https://github.com/lathiat/avahi/commit/9d31939e55280a733d930b15ac9e4dda4497680c
CVE-2021-3502 edited at 07 Jul 2021 19:42:43
References
https://bugzilla.redhat.com/show_bug.cgi?id=1946914
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986018
https://github.com/lathiat/avahi/issues/338
+ https://github.com/lathiat/avahi/commit/9d31939e55280a733d930b15ac9e4dda4497680c
CVE-2021-3502 edited at 26 Apr 2021 20:55:36
References
https://bugzilla.redhat.com/show_bug.cgi?id=1946914
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986018
+ https://github.com/lathiat/avahi/issues/338
CVE-2021-3502 edited at 16 Apr 2021 11:32:04
Severity
- Unknown
+ Low
Remote
- Unknown
+ Local
Type
- Unknown
+ Denial of service
Description
+ A security issue was found in avahi. A reachable assertion is present in avahi_s_host_name_resolver_start function allowing a local attacker to crash the avahi service by requesting hostname resolutions through the avahi socket or dbus methods for invalid hostnames.
References
+ https://bugzilla.redhat.com/show_bug.cgi?id=1946914
+ https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986018
CVE-2021-3502 created at 16 Apr 2021 11:30:54
Severity
+ Unknown
Remote
+ Unknown
Type
+ Unknown
Description
References
Notes