Executive Summary

Summary
Title Avahi: Denial of Service
Informations
Name GLSA-200904-10 First vendor Publication 2009-04-08
Vendor Gentoo Last vendor Modification 2009-04-08
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

An error in Avahi might lead to a Denial of Service via network and CPU consumption.

Background

Avahi is a system that facilitates service discovery on a local network.

Description

Rob Leslie reported that the originates_from_local_legacy_unicast_socket() function in avahi-core/server.c does not account for the network byte order of a port number when processing incoming multicast packets, leading to a multicast packet storm.

Impact

A remote attacker could send specially crafted legacy unicast mDNS query packets to the Avahi daemon, resulting in a Denial of Service due to network bandwidth and CPU consumption.

Workaround

There is no known workaround at this time.

Resolution

All Avahi users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-dns/avahi-0.6.24-r2"

References

[ 1 ] CVE-2009-0758 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0758

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200904-10.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200904-10.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for avahi CESA-2010:0528 centos5 i386
File : nvt/gb_CESA-2010_0528_avahi_centos5_i386.nasl
2010-10-01 Name : Ubuntu Update for avahi vulnerabilities USN-992-1
File : nvt/gb_ubuntu_USN_992_1.nasl
2010-08-21 Name : Debian Security Advisory DSA 2086-1 (avahi)
File : nvt/deb_2086_1.nasl
2010-07-16 Name : RedHat Update for avahi RHSA-2010:0528-01
File : nvt/gb_RHSA-2010_0528-01_avahi.nasl
2009-04-15 Name : Gentoo Security Advisory GLSA 200904-10 (avahi)
File : nvt/glsa_200904_10.nasl
2009-03-20 Name : Mandrake Security Advisory MDVSA-2009:076 (avahi)
File : nvt/mdksa_2009_076.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52543 avahi-daemon avahi-core/server.c originates_from_local_legacy_unicast_socket ...

Nessus® Vulnerability Scanner

Date Description
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0622.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0528.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100713_avahi_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_avahi-6787.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_avahi-6790.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-992-1.nasl - Type : ACT_GATHER_INFO
2010-08-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2086.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0528.nasl - Type : ACT_GATHER_INFO
2010-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0528.nasl - Type : ACT_GATHER_INFO
2010-02-02 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_avahi-100119.nasl - Type : ACT_GATHER_INFO
2010-02-02 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_avahi-100119.nasl - Type : ACT_GATHER_INFO
2010-02-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_avahi-100119.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-076.nasl - Type : ACT_GATHER_INFO
2009-04-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200904-10.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:36:29
  • Multiple Updates