Lucene search

K
redhatRedHatRHSA-2010:0528
HistoryJul 13, 2010 - 12:00 a.m.

(RHSA-2010:0528) Moderate: avahi security update

2010-07-1300:00:00
access.redhat.com
5

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.033 Low

EPSS

Percentile

90.2%

Avahi is an implementation of the DNS Service Discovery and Multicast DNS
specifications for Zero Configuration Networking. It facilitates service
discovery on a local network. Avahi and Avahi-aware applications allow you
to plug your computer into a network and, with no configuration, view other
people to chat with, view printers to print to, and find shared files on
other computers.

A flaw was found in the way the Avahi daemon (avahi-daemon) processed
Multicast DNS (mDNS) packets with corrupted checksums. An attacker on the
local network could use this flaw to cause avahi-daemon on a target system
to exit unexpectedly via specially-crafted mDNS packets. (CVE-2010-2244)

A flaw was found in the way avahi-daemon processed incoming unicast mDNS
messages. If the mDNS reflector were enabled on a system, an attacker on
the local network could send a specially-crafted unicast mDNS message to
that system, resulting in its avahi-daemon flooding the network with a
multicast packet storm, and consuming a large amount of CPU. Note: The mDNS
reflector is disabled by default. (CVE-2009-0758)

All users are advised to upgrade to these updated packages, which contain
backported patches to correct these issues. After installing the update,
avahi-daemon will be restarted automatically.

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.033 Low

EPSS

Percentile

90.2%