Executive Summary
Summary | |
---|---|
Title | avahi security and bug fix update |
Informations | |||
---|---|---|---|
Name | RHSA-2011:0779 | First vendor Publication | 2011-05-19 |
Vendor | RedHat | Last vendor Modification | 2011-05-19 |
Severity (Vendor) | Moderate | Revision | 01 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P) | |||
---|---|---|---|
Cvss Base Score | 5 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Problem Description: Updated avahi packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: Avahi is an implementation of the DNS Service Discovery and Multicast DNS specifications for Zero Configuration Networking. It facilitates service discovery on a local network. Avahi and Avahi-aware applications allow you to plug your computer into a network and, with no configuration, view other people to chat with, view printers to print to, and find shared files on other computers. A flaw was found in the way the Avahi daemon (avahi-daemon) processed Multicast DNS (mDNS) packets with an empty payload. An attacker on the local network could use this flaw to cause avahi-daemon on a target system to enter an infinite loop via an empty mDNS UDP packet. (CVE-2011-1002) This update also fixes the following bug: * Previously, the avahi packages in Red Hat Enterprise Linux 6 were not compiled with standard RPM CFLAGS; therefore, the Stack Protector and Fortify Source protections were not enabled, and the debuginfo packages did not contain the information required for debugging. This update corrects this issue by using proper CFLAGS when compiling the packages. (BZ#629954, BZ#684276) All users are advised to upgrade to these updated packages, which contain a backported patch to correct these issues. After installing the update, avahi-daemon will be restarted automatically. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 667187 - CVE-2011-1002 avahi: daemon infinite loop triggered by an empty UDP packet (CVE-2010-2244 fix regression) 684276 - [PATCH] avahi debuginfo useless |
Original Source
Url : https://rhn.redhat.com/errata/RHSA-2011-0779.html |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:12564 | |||
Oval ID: | oval:org.mitre.oval:def:12564 | ||
Title: | DSA-2174-1 avahi -- denial of service | ||
Description: | It was discovered that avahi, an implementation of the zeroconf protocol, can be crashed remotely by a single UDP packet, which may result in a denial of service. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2174-1 CVE-2011-1002 | Version: | 5 |
Platform(s): | Debian GNU/Linux 5.0 Debian GNU/Linux 6.0 Debian GNU/kFreeBSD 6.0 | Product(s): | avahi |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:22345 | |||
Oval ID: | oval:org.mitre.oval:def:22345 | ||
Title: | RHSA-2010:0528: avahi security update (Moderate) | ||
Description: | The AvahiDnsPacket function in avahi-core/socket.c in avahi-daemon in Avahi 0.6.16 and 0.6.25 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a DNS packet with an invalid checksum followed by a DNS packet with a valid checksum, a different vulnerability than CVE-2008-5081. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2010:0528-01 CESA-2010:0528 CVE-2009-0758 CVE-2010-2244 | Version: | 29 |
Platform(s): | Red Hat Enterprise Linux 5 CentOS Linux 5 | Product(s): | avahi |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-07-30 | Name : CentOS Update for avahi CESA-2011:0436 centos5 x86_64 File : nvt/gb_CESA-2011_0436_avahi_centos5_x86_64.nasl |
2012-06-06 | Name : RedHat Update for avahi RHSA-2011:0779-01 File : nvt/gb_RHSA-2011_0779-01_avahi.nasl |
2012-02-12 | Name : Gentoo Security Advisory GLSA 201110-17 (avahi) File : nvt/glsa_201110_17.nasl |
2011-09-12 | Name : Fedora Update for avahi FEDORA-2011-11588 File : nvt/gb_fedora_2011_11588_avahi_fc14.nasl |
2011-08-09 | Name : CentOS Update for avahi CESA-2010:0528 centos5 i386 File : nvt/gb_CESA-2010_0528_avahi_centos5_i386.nasl |
2011-08-09 | Name : CentOS Update for avahi CESA-2011:0436 centos5 i386 File : nvt/gb_CESA-2011_0436_avahi_centos5_i386.nasl |
2011-05-12 | Name : avahi -- denial of service File : nvt/freebsd_avahi.nasl |
2011-04-19 | Name : RedHat Update for avahi RHSA-2011:0436-01 File : nvt/gb_RHSA-2011_0436-01_avahi.nasl |
2011-03-15 | Name : Ubuntu Update for avahi vulnerability USN-1084-1 File : nvt/gb_ubuntu_USN_1084_1.nasl |
2011-03-09 | Name : Debian Security Advisory DSA 2174-1 (avahi) File : nvt/deb_2174_1.nasl |
2011-03-07 | Name : Mandriva Update for pango MDVSA-2011:040 (pango) File : nvt/gb_mandriva_MDVSA_2011_040.nasl |
2011-02-28 | Name : Mandriva Update for avahi MDVSA-2011:037 (avahi) File : nvt/gb_mandriva_MDVSA_2011_037.nasl |
2010-10-19 | Name : Mandriva Update for avahi MDVSA-2010:204 (avahi) File : nvt/gb_mandriva_MDVSA_2010_204.nasl |
2010-10-01 | Name : Ubuntu Update for avahi vulnerabilities USN-992-1 File : nvt/gb_ubuntu_USN_992_1.nasl |
2010-08-21 | Name : Debian Security Advisory DSA 2086-1 (avahi) File : nvt/deb_2086_1.nasl |
2010-07-16 | Name : RedHat Update for avahi RHSA-2010:0528-01 File : nvt/gb_RHSA-2010_0528-01_avahi.nasl |
2010-07-12 | Name : Fedora Update for avahi FEDORA-2010-10584 File : nvt/gb_fedora_2010_10584_avahi_fc12.nasl |
2010-07-12 | Name : Fedora Update for avahi FEDORA-2010-10581 File : nvt/gb_fedora_2010_10581_avahi_fc13.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
70948 | Avahi avahi-core/socket.c Empty UDP Packet Remote DoS Avahi contains a flaw that may allow a remote denial of service. The issue is triggered when 'avahi-core/socket.c' in 'avahi-daemon' fails to properly handle empty IPv4 or IPv6 UDP packets sent to port 5353, allowing a remote attacker to cause an infinite loop which will trigger a denial of service. |
66038 | Avahi avahi-core/socket.c Multiple Function DNS Packet Remote DoS |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2014-11-17 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2010-0622.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_3_avahi-110228.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2010-0528.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2011-0436.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20110519_avahi_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20110412_avahi_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20100713_avahi_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2011-10-24 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201110-17.nasl - Type : ACT_GATHER_INFO |
2011-09-12 | Name : The remote Fedora host is missing a security update. File : fedora_2011-11588.nasl - Type : ACT_GATHER_INFO |
2011-05-20 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2011-0779.nasl - Type : ACT_GATHER_INFO |
2011-05-05 | Name : The remote openSUSE host is missing a security update. File : suse_11_2_avahi-110228.nasl - Type : ACT_GATHER_INFO |
2011-04-15 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2011-0436.nasl - Type : ACT_GATHER_INFO |
2011-04-13 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2011-0436.nasl - Type : ACT_GATHER_INFO |
2011-03-15 | Name : The remote Fedora host is missing a security update. File : fedora_2011-3033.nasl - Type : ACT_GATHER_INFO |
2011-03-15 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_8b986a054dbe11e08b9a02e0184b8d35.nasl - Type : ACT_GATHER_INFO |
2011-03-08 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1084-1.nasl - Type : ACT_GATHER_INFO |
2011-03-04 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2011-040.nasl - Type : ACT_GATHER_INFO |
2011-03-01 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2174.nasl - Type : ACT_GATHER_INFO |
2011-02-25 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2011-037.nasl - Type : ACT_GATHER_INFO |
2010-10-15 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2010-204.nasl - Type : ACT_GATHER_INFO |
2010-10-06 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-992-1.nasl - Type : ACT_GATHER_INFO |
2010-08-05 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2086.nasl - Type : ACT_GATHER_INFO |
2010-07-28 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2010-0528.nasl - Type : ACT_GATHER_INFO |
2010-07-16 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2010-0528.nasl - Type : ACT_GATHER_INFO |
2010-07-07 | Name : The remote Fedora host is missing a security update. File : fedora_2010-10581.nasl - Type : ACT_GATHER_INFO |
2010-07-07 | Name : The remote Fedora host is missing a security update. File : fedora_2010-10584.nasl - Type : ACT_GATHER_INFO |
Alert History
Date | Informations |
---|---|
2014-02-17 11:54:44 |
|
2013-05-11 00:52:13 |
|