RHEL 6 : avahi (RHSA-2011:0779)

medium Nessus Plugin ID 54600

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated avahi packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

Avahi is an implementation of the DNS Service Discovery and Multicast DNS specifications for Zero Configuration Networking. It facilitates service discovery on a local network. Avahi and Avahi-aware applications allow you to plug your computer into a network and, with no configuration, view other people to chat with, view printers to print to, and find shared files on other computers.

A flaw was found in the way the Avahi daemon (avahi-daemon) processed Multicast DNS (mDNS) packets with an empty payload. An attacker on the local network could use this flaw to cause avahi-daemon on a target system to enter an infinite loop via an empty mDNS UDP packet.
(CVE-2011-1002)

This update also fixes the following bug :

* Previously, the avahi packages in Red Hat Enterprise Linux 6 were not compiled with standard RPM CFLAGS; therefore, the Stack Protector and Fortify Source protections were not enabled, and the debuginfo packages did not contain the information required for debugging. This update corrects this issue by using proper CFLAGS when compiling the packages. (BZ#629954, BZ#684276)

All users are advised to upgrade to these updated packages, which contain a backported patch to correct these issues. After installing the update, avahi-daemon will be restarted automatically.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/cve-2011-1002

https://access.redhat.com/errata/RHSA-2011:0779

Plugin Details

Severity: Medium

ID: 54600

File Name: redhat-RHSA-2011-0779.nasl

Version: 1.18

Type: local

Agent: unix

Published: 5/20/2011

Updated: 1/14/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:avahi, p-cpe:/a:redhat:enterprise_linux:avahi-autoipd, p-cpe:/a:redhat:enterprise_linux:avahi-compat-howl, p-cpe:/a:redhat:enterprise_linux:avahi-compat-howl-devel, p-cpe:/a:redhat:enterprise_linux:avahi-compat-libdns_sd, p-cpe:/a:redhat:enterprise_linux:avahi-compat-libdns_sd-devel, p-cpe:/a:redhat:enterprise_linux:avahi-debuginfo, p-cpe:/a:redhat:enterprise_linux:avahi-devel, p-cpe:/a:redhat:enterprise_linux:avahi-dnsconfd, p-cpe:/a:redhat:enterprise_linux:avahi-glib, p-cpe:/a:redhat:enterprise_linux:avahi-glib-devel, p-cpe:/a:redhat:enterprise_linux:avahi-gobject, p-cpe:/a:redhat:enterprise_linux:avahi-gobject-devel, p-cpe:/a:redhat:enterprise_linux:avahi-libs, p-cpe:/a:redhat:enterprise_linux:avahi-qt3, p-cpe:/a:redhat:enterprise_linux:avahi-qt3-devel, p-cpe:/a:redhat:enterprise_linux:avahi-qt4, p-cpe:/a:redhat:enterprise_linux:avahi-qt4-devel, p-cpe:/a:redhat:enterprise_linux:avahi-tools, p-cpe:/a:redhat:enterprise_linux:avahi-ui, p-cpe:/a:redhat:enterprise_linux:avahi-ui-devel, p-cpe:/a:redhat:enterprise_linux:avahi-ui-tools, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/19/2011

Vulnerability Publication Date: 2/22/2011

Exploitable With

Core Impact

Reference Information

CVE: CVE-2011-1002

BID: 46446

RHSA: 2011:0779