Executive Summary

Informations
Name CVE-2008-5081 First vendor Publication 2008-12-16
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The originates_from_local_legacy_unicast_socket function (avahi-core/server.c) in avahi-daemon in Avahi before 0.6.24 allows remote attackers to cause a denial of service (crash) via a crafted mDNS packet with a source port of 0, which triggers an assertion failure.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5081

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17706
 
Oval ID: oval:org.mitre.oval:def:17706
Title: USN-696-1 -- avahi vulnerabilities
Description: Emanuele Aina discovered that Avahi did not properly validate it's input when processing data over D-Bus.
Family: unix Class: patch
Reference(s): USN-696-1
CVE-2007-3372
CVE-2008-5081
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.10
Ubuntu 8.04
Ubuntu 8.10
Product(s): avahi
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18697
 
Oval ID: oval:org.mitre.oval:def:18697
Title: DSA-1690-1 avahi - denial of service
Description: Two denial of service conditions were discovered in avahi, a Multicast DNS implementation.
Family: unix Class: patch
Reference(s): DSA-1690-1
CVE-2007-3372
CVE-2008-5081
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): avahi
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22726
 
Oval ID: oval:org.mitre.oval:def:22726
Title: ELSA-2009:0013: avahi security update (Moderate)
Description: The originates_from_local_legacy_unicast_socket function (avahi-core/server.c) in avahi-daemon in Avahi before 0.6.24 allows remote attackers to cause a denial of service (crash) via a crafted mDNS packet with a source port of 0, which triggers an assertion failure.
Family: unix Class: patch
Reference(s): ELSA-2009:0013-01
CVE-2008-5081
Version: 6
Platform(s): Oracle Linux 5
Product(s): avahi
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29261
 
Oval ID: oval:org.mitre.oval:def:29261
Title: RHSA-2009:0013 -- avahi security update (Moderate)
Description: Updated avahi packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Avahi is an implementation of the DNS Service Discovery and Multicast DNS specifications for Zeroconf Networking. It facilitates service discovery on a local network. Avahi and Avahi-aware applications allow you to plug your computer into a network and, with no configuration, view other people to chat with, see printers to print to, and find shared files on other computers. Hugo Dias discovered a denial of service flaw in avahi-daemon. A remote attacker on the same local area network (LAN) could send a specially-crafted mDNS (Multicast DNS) packet that would cause avahi-daemon to exit unexpectedly due to a failed assertion check. (CVE-2008-5081) All users are advised to upgrade to these updated packages, which contain a backported patch which resolves this issue. After installing the update, avahi-daemon will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2009:0013
CESA-2009:0013-CentOS 5
CVE-2008-5081
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): avahi
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7875
 
Oval ID: oval:org.mitre.oval:def:7875
Title: DSA-1690 avahi -- assert errors
Description: Two denial of service conditions were discovered in avahi, a Multicast DNS implementation. Huge Dias discovered that the avahi daemon aborts with an assert error if it encounters a UDP packet with source port 0 (CVE-2008-5081). It was discovered that the avahi daemon aborts with an assert error if it receives an empty TXT record over D-Bus (CVE-2007-3372).
Family: unix Class: patch
Reference(s): DSA-1690
CVE-2007-3372
CVE-2008-5081
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): avahi
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9987
 
Oval ID: oval:org.mitre.oval:def:9987
Title: The originates_from_local_legacy_unicast_socket function (avahi-core/server.c) in avahi-daemon in Avahi before 0.6.24 allows remote attackers to cause a denial of service (crash) via a crafted mDNS packet with a source port of 0, which triggers an assertion failure.
Description: The originates_from_local_legacy_unicast_socket function (avahi-core/server.c) in avahi-daemon in Avahi before 0.6.24 allows remote attackers to cause a denial of service (crash) via a crafted mDNS packet with a source port of 0, which triggers an assertion failure.
Family: unix Class: vulnerability
Reference(s): CVE-2008-5081
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31

ExploitDB Exploits

id Description
2008-12-19 Avahi < 0.6.24 (mDNS Daemon) Remote Denial of Service Exploit

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for avahi CESA-2009:0013 centos5 i386
File : nvt/gb_CESA-2009_0013_avahi_centos5_i386.nasl
2011-05-12 Name : avahi -- denial of service
File : nvt/freebsd_avahi.nasl
2010-10-19 Name : Mandriva Update for avahi MDVSA-2010:204 (avahi)
File : nvt/gb_mandriva_MDVSA_2010_204.nasl
2009-06-05 Name : Ubuntu USN-698-1 (nagios)
File : nvt/ubuntu_698_1.nasl
2009-03-23 Name : Ubuntu Update for avahi vulnerabilities USN-696-1
File : nvt/gb_ubuntu_USN_696_1.nasl
2009-02-02 Name : Mandrake Security Advisory MDVSA-2009:031 (avahi)
File : nvt/mdksa_2009_031.nasl
2009-02-02 Name : SuSE Security Summary SUSE-SR:2009:003
File : nvt/suse_sr_2009_003.nasl
2009-01-20 Name : Gentoo Security Advisory GLSA 200901-11 (avahi)
File : nvt/glsa_200901_11.nasl
2009-01-20 Name : CentOS Security Advisory CESA-2009:0013 (avahi)
File : nvt/ovcesa2009_0013.nasl
2009-01-13 Name : RedHat Security Advisory RHSA-2009:0013
File : nvt/RHSA_2009_0013.nasl
2009-01-07 Name : Fedora Core 10 FEDORA-2008-11351 (avahi)
File : nvt/fcore_2008_11351.nasl
2008-12-31 Name : Avahi Denial of Service Vulnerability
File : nvt/secpod_avahi_dos_vuln.nasl
2008-12-29 Name : Debian Security Advisory DSA 1690-1 (avahi)
File : nvt/deb_1690_1.nasl
2008-12-29 Name : Ubuntu USN-697-1 (imlib2)
File : nvt/ubuntu_697_1.nasl
2008-12-29 Name : Ubuntu USN-698-2 (nagios3)
File : nvt/ubuntu_698_2.nasl
2008-12-29 Name : Ubuntu USN-699-1 (blender)
File : nvt/ubuntu_699_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50929 Avahi avahi-daemon avahi-core/server.c Crafted mDNS Packet Handling Remote DoS

Avahi contains a flaw that may allow a remote denial of service. The issue can be triggered by a specially crafted mDNS packet with a source port of 0, and will result in loss of availability for the service.

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0013.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090112_avahi_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_avahi-5870.nasl - Type : ACT_GATHER_INFO
2010-10-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-204.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0013.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_avahi-081218.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_avahi-081218.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2008-11351.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-031.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-696-1.nasl - Type : ACT_GATHER_INFO
2009-02-01 Name : The remote openSUSE host is missing a security update.
File : suse_avahi-5882.nasl - Type : ACT_GATHER_INFO
2009-01-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200901-11.nasl - Type : ACT_GATHER_INFO
2009-01-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0013.nasl - Type : ACT_GATHER_INFO
2008-12-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1690.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/32825
CONFIRM http://avahi.org/milestone/Avahi%200.6.24
DEBIAN http://www.debian.org/security/2008/dsa-1690
EXPLOIT-DB https://www.exploit-db.com/exploits/7520
GENTOO http://security.gentoo.org/glsa/glsa-200901-11.xml
MLIST http://www.openwall.com/lists/oss-security/2008/12/14/1
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/33153
http://secunia.com/advisories/33220
http://secunia.com/advisories/33279
http://secunia.com/advisories/33475
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html
UBUNTU http://www.ubuntu.com/usn/usn-696-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-11-10 01:08:51
  • Multiple Updates
2021-05-05 01:05:15
  • Multiple Updates
2021-05-04 12:08:22
  • Multiple Updates
2021-04-22 01:08:43
  • Multiple Updates
2020-05-24 01:05:02
  • Multiple Updates
2020-05-23 00:22:35
  • Multiple Updates
2017-09-29 09:23:49
  • Multiple Updates
2016-04-26 18:01:46
  • Multiple Updates
2014-02-17 10:47:16
  • Multiple Updates
2013-05-11 00:30:45
  • Multiple Updates