TUCoPS :: Linux :: Gentoo :: va2326.htm

Avahi: Denial of Service
Avahi: Denial of Service
Avahi: Denial of Service



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig5657CCB1BAE1EA94E764C05B
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200901-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
       Title: Avahi: Denial of Service
        Date: January 14, 2009
        Bugs: #250913
          ID: 200901-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A Denial of Service vulnerability has been discovered in Avahi.

Background
=========
Avahi is a system that facilitates service discovery on a local
network.

Affected packages
================
      -------------------------------------------------------------------
       Package        /  Vulnerable  /                        Unaffected
      -------------------------------------------------------------------
    1  net-dns/avahi      < 0.6.24                             >= 0.6.24

Description
==========
Hugo Dias reported a failed assertion in the
originates_from_local_legacy_unicast_socket() function in
avahi-core/server.c when processing mDNS packets with a source port of
0.

Impact
=====
A remote attacker could send specially crafted packets to the daemon,
leading to its crash.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Avahi users should upgrade to the latest version:

      # emerge --sync
      # emerge --ask --oneshot --verbose ">=net-dns/avahi-0.6.24"

References
=========
    [ 1 ] CVE-2008-5081
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5081 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200901-11.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 




--------------enig5657CCB1BAE1EA94E764C05B
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org 

iEYEARECAAYFAklub78ACgkQuhJ+ozIKI5hoNwCfa2jGcFJYGcvhmkCyx9Fifw6n
rC4An0XBQy07PN2I5C479PeHnn2rpt74
=hjEY
-----END PGP SIGNATURE-----

--------------enig5657CCB1BAE1EA94E764C05B--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH