TUCoPS :: Linux :: Gentoo :: va3120.htm

Avahi: Denial of Service
Avahi: Denial of Service
Avahi: Denial of Service



--nextPart29511341.QQ3Wx1Bs9h
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200904-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Avahi: Denial of Service
      Date: April 08, 2009
      Bugs: #260971
        ID: 200904-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
An error in Avahi might lead to a Denial of Service via network and CPU
consumption.

Background
=========
Avahi is a system that facilitates service discovery on a local
network.

Affected packages
================
    -------------------------------------------------------------------
     Package        /   Vulnerable   /                      Unaffected
    -------------------------------------------------------------------
  1  net-dns/avahi      < 0.6.24-r2                       >= 0.6.24-r2

Description
==========
Rob Leslie reported that the
originates_from_local_legacy_unicast_socket() function in
avahi-core/server.c does not account for the network byte order of a
port number when processing incoming multicast packets, leading to a
multicast packet storm.

Impact
=====
A remote attacker could send specially crafted legacy unicast mDNS
query packets to the Avahi daemon, resulting in a Denial of Service due
to network bandwidth and CPU consumption.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Avahi users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-dns/avahi-0.6.24-r2"

References
=========
  [ 1 ] CVE-2009-0758
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0758 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200904-10.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart29511341.QQ3Wx1Bs9h
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.10 (GNU/Linux)

iQIcBAABAgAGBQJJ3SmpAAoJECaaHo/OfoM5V84QALQwQFL7ZnnIhzDYFPwBJgPX
fwxoo4E4pslMZzOfsfPpDwTDzNl4U3XrenlmPY1QBH/LMuXmAGuNPYKtdk/j1s65
VZEY2uD1Fsiz/Bf8QRPfJfv4Qc2neYTlzfmXggZpWOIcmEYBWGXFO3nc/AIawYBZ
gtcOG0RXg6KLhunN0i9TdosBhjpkcjaSIkMQXl8xYjDxhRmdtFtKWVDCWPKMqT+e
+sOojV0Xkb1Bh97RuoAfw+kGb5J6Al4yMI9ZO1NkRdRqz4695A9dpVffFh1oA9Ak
ns7QNI4+FQbNY/O57LQjjuliv2aOBSJdsJGiT/rpePPi1wwEhhasc1tjMrrQy9QS
Y+ecH4QlWvdChYK01aYe+fdCSU2HYh3yQHi0lijjdsYfEm+MRMpsbDWQiZ0esexx
u0pf9a0k9KaH9GKjllXkcZDAU36f8mFPHxDojGGOwihlgOtC34rJU7ia5wpwmLTV
5x6sMB5rxhEE9UbmDXU3i3htQifnWQ4bP0oHdqgNHrqJJupnyAdNPG+G1S48qWnL
g4bRfETqN59Eg+jquSGYS2kdrPKPo7ItoVcCLYIESClQIgV2ichGnmmRHwdQC/Z6
St0ELS3/UvHf0Is2d4XNnjew2r8TTNqiPqmH2Vul86jADewBIV1OqId9SlD+8oLc
nUJ0PH2nq02Pv69bQSy/
=MAW7
-----END PGP SIGNATURE-----

--nextPart29511341.QQ3Wx1Bs9h--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH