-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0427
                      Moderate: avahi security update
                               13 April 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           avahi
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-1002 CVE-2010-2244 

Reference:         ESB-2011.0220

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2011-0436.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: avahi security update
Advisory ID:       RHSA-2011:0436-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0436.html
Issue date:        2011-04-12
CVE Names:         CVE-2011-1002 
=====================================================================

1. Summary:

Updated avahi packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Avahi is an implementation of the DNS Service Discovery and Multicast DNS
specifications for Zero Configuration Networking. It facilitates service
discovery on a local network. Avahi and Avahi-aware applications allow you
to plug your computer into a network and, with no configuration, view other
people to chat with, view printers to print to, and find shared files on
other computers.

A flaw was found in the way the Avahi daemon (avahi-daemon) processed
Multicast DNS (mDNS) packets with an empty payload. An attacker on the
local network could use this flaw to cause avahi-daemon on a target system
to enter an infinite loop via an empty mDNS UDP packet. (CVE-2011-1002)

All users are advised to upgrade to these updated packages, which contain
a backported patch to correct this issue. After installing the update,
avahi-daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

667187 - CVE-2011-1002 avahi: daemon infinite loop triggered by an empty UDP packet (CVE-2010-2244 fix regression)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/avahi-0.6.16-10.el5_6.src.rpm

i386:
avahi-0.6.16-10.el5_6.i386.rpm
avahi-compat-howl-0.6.16-10.el5_6.i386.rpm
avahi-compat-libdns_sd-0.6.16-10.el5_6.i386.rpm
avahi-debuginfo-0.6.16-10.el5_6.i386.rpm
avahi-glib-0.6.16-10.el5_6.i386.rpm
avahi-qt3-0.6.16-10.el5_6.i386.rpm
avahi-tools-0.6.16-10.el5_6.i386.rpm

x86_64:
avahi-0.6.16-10.el5_6.i386.rpm
avahi-0.6.16-10.el5_6.x86_64.rpm
avahi-compat-howl-0.6.16-10.el5_6.i386.rpm
avahi-compat-howl-0.6.16-10.el5_6.x86_64.rpm
avahi-compat-libdns_sd-0.6.16-10.el5_6.i386.rpm
avahi-compat-libdns_sd-0.6.16-10.el5_6.x86_64.rpm
avahi-debuginfo-0.6.16-10.el5_6.i386.rpm
avahi-debuginfo-0.6.16-10.el5_6.x86_64.rpm
avahi-glib-0.6.16-10.el5_6.i386.rpm
avahi-glib-0.6.16-10.el5_6.x86_64.rpm
avahi-qt3-0.6.16-10.el5_6.i386.rpm
avahi-qt3-0.6.16-10.el5_6.x86_64.rpm
avahi-tools-0.6.16-10.el5_6.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/avahi-0.6.16-10.el5_6.src.rpm

i386:
avahi-compat-howl-devel-0.6.16-10.el5_6.i386.rpm
avahi-compat-libdns_sd-devel-0.6.16-10.el5_6.i386.rpm
avahi-debuginfo-0.6.16-10.el5_6.i386.rpm
avahi-devel-0.6.16-10.el5_6.i386.rpm
avahi-glib-devel-0.6.16-10.el5_6.i386.rpm
avahi-qt3-devel-0.6.16-10.el5_6.i386.rpm

x86_64:
avahi-compat-howl-devel-0.6.16-10.el5_6.i386.rpm
avahi-compat-howl-devel-0.6.16-10.el5_6.x86_64.rpm
avahi-compat-libdns_sd-devel-0.6.16-10.el5_6.i386.rpm
avahi-compat-libdns_sd-devel-0.6.16-10.el5_6.x86_64.rpm
avahi-debuginfo-0.6.16-10.el5_6.i386.rpm
avahi-debuginfo-0.6.16-10.el5_6.x86_64.rpm
avahi-devel-0.6.16-10.el5_6.i386.rpm
avahi-devel-0.6.16-10.el5_6.x86_64.rpm
avahi-glib-devel-0.6.16-10.el5_6.i386.rpm
avahi-glib-devel-0.6.16-10.el5_6.x86_64.rpm
avahi-qt3-devel-0.6.16-10.el5_6.i386.rpm
avahi-qt3-devel-0.6.16-10.el5_6.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/avahi-0.6.16-10.el5_6.src.rpm

i386:
avahi-0.6.16-10.el5_6.i386.rpm
avahi-compat-howl-0.6.16-10.el5_6.i386.rpm
avahi-compat-howl-devel-0.6.16-10.el5_6.i386.rpm
avahi-compat-libdns_sd-0.6.16-10.el5_6.i386.rpm
avahi-compat-libdns_sd-devel-0.6.16-10.el5_6.i386.rpm
avahi-debuginfo-0.6.16-10.el5_6.i386.rpm
avahi-devel-0.6.16-10.el5_6.i386.rpm
avahi-glib-0.6.16-10.el5_6.i386.rpm
avahi-glib-devel-0.6.16-10.el5_6.i386.rpm
avahi-qt3-0.6.16-10.el5_6.i386.rpm
avahi-qt3-devel-0.6.16-10.el5_6.i386.rpm
avahi-tools-0.6.16-10.el5_6.i386.rpm

ia64:
avahi-0.6.16-10.el5_6.ia64.rpm
avahi-compat-howl-0.6.16-10.el5_6.ia64.rpm
avahi-compat-howl-devel-0.6.16-10.el5_6.ia64.rpm
avahi-compat-libdns_sd-0.6.16-10.el5_6.ia64.rpm
avahi-compat-libdns_sd-devel-0.6.16-10.el5_6.ia64.rpm
avahi-debuginfo-0.6.16-10.el5_6.ia64.rpm
avahi-devel-0.6.16-10.el5_6.ia64.rpm
avahi-glib-0.6.16-10.el5_6.ia64.rpm
avahi-glib-devel-0.6.16-10.el5_6.ia64.rpm
avahi-qt3-0.6.16-10.el5_6.ia64.rpm
avahi-qt3-devel-0.6.16-10.el5_6.ia64.rpm
avahi-tools-0.6.16-10.el5_6.ia64.rpm

ppc:
avahi-0.6.16-10.el5_6.ppc.rpm
avahi-0.6.16-10.el5_6.ppc64.rpm
avahi-compat-howl-0.6.16-10.el5_6.ppc.rpm
avahi-compat-howl-0.6.16-10.el5_6.ppc64.rpm
avahi-compat-howl-devel-0.6.16-10.el5_6.ppc.rpm
avahi-compat-howl-devel-0.6.16-10.el5_6.ppc64.rpm
avahi-compat-libdns_sd-0.6.16-10.el5_6.ppc.rpm
avahi-compat-libdns_sd-0.6.16-10.el5_6.ppc64.rpm
avahi-compat-libdns_sd-devel-0.6.16-10.el5_6.ppc.rpm
avahi-compat-libdns_sd-devel-0.6.16-10.el5_6.ppc64.rpm
avahi-debuginfo-0.6.16-10.el5_6.ppc.rpm
avahi-debuginfo-0.6.16-10.el5_6.ppc64.rpm
avahi-devel-0.6.16-10.el5_6.ppc.rpm
avahi-devel-0.6.16-10.el5_6.ppc64.rpm
avahi-glib-0.6.16-10.el5_6.ppc.rpm
avahi-glib-0.6.16-10.el5_6.ppc64.rpm
avahi-glib-devel-0.6.16-10.el5_6.ppc.rpm
avahi-glib-devel-0.6.16-10.el5_6.ppc64.rpm
avahi-qt3-0.6.16-10.el5_6.ppc.rpm
avahi-qt3-0.6.16-10.el5_6.ppc64.rpm
avahi-qt3-devel-0.6.16-10.el5_6.ppc.rpm
avahi-qt3-devel-0.6.16-10.el5_6.ppc64.rpm
avahi-tools-0.6.16-10.el5_6.ppc.rpm

s390x:
avahi-0.6.16-10.el5_6.s390.rpm
avahi-0.6.16-10.el5_6.s390x.rpm
avahi-compat-howl-0.6.16-10.el5_6.s390.rpm
avahi-compat-howl-0.6.16-10.el5_6.s390x.rpm
avahi-compat-howl-devel-0.6.16-10.el5_6.s390.rpm
avahi-compat-howl-devel-0.6.16-10.el5_6.s390x.rpm
avahi-compat-libdns_sd-0.6.16-10.el5_6.s390.rpm
avahi-compat-libdns_sd-0.6.16-10.el5_6.s390x.rpm
avahi-compat-libdns_sd-devel-0.6.16-10.el5_6.s390.rpm
avahi-compat-libdns_sd-devel-0.6.16-10.el5_6.s390x.rpm
avahi-debuginfo-0.6.16-10.el5_6.s390.rpm
avahi-debuginfo-0.6.16-10.el5_6.s390x.rpm
avahi-devel-0.6.16-10.el5_6.s390.rpm
avahi-devel-0.6.16-10.el5_6.s390x.rpm
avahi-glib-0.6.16-10.el5_6.s390.rpm
avahi-glib-0.6.16-10.el5_6.s390x.rpm
avahi-glib-devel-0.6.16-10.el5_6.s390.rpm
avahi-glib-devel-0.6.16-10.el5_6.s390x.rpm
avahi-qt3-0.6.16-10.el5_6.s390.rpm
avahi-qt3-0.6.16-10.el5_6.s390x.rpm
avahi-qt3-devel-0.6.16-10.el5_6.s390.rpm
avahi-qt3-devel-0.6.16-10.el5_6.s390x.rpm
avahi-tools-0.6.16-10.el5_6.s390x.rpm

x86_64:
avahi-0.6.16-10.el5_6.i386.rpm
avahi-0.6.16-10.el5_6.x86_64.rpm
avahi-compat-howl-0.6.16-10.el5_6.i386.rpm
avahi-compat-howl-0.6.16-10.el5_6.x86_64.rpm
avahi-compat-howl-devel-0.6.16-10.el5_6.i386.rpm
avahi-compat-howl-devel-0.6.16-10.el5_6.x86_64.rpm
avahi-compat-libdns_sd-0.6.16-10.el5_6.i386.rpm
avahi-compat-libdns_sd-0.6.16-10.el5_6.x86_64.rpm
avahi-compat-libdns_sd-devel-0.6.16-10.el5_6.i386.rpm
avahi-compat-libdns_sd-devel-0.6.16-10.el5_6.x86_64.rpm
avahi-debuginfo-0.6.16-10.el5_6.i386.rpm
avahi-debuginfo-0.6.16-10.el5_6.x86_64.rpm
avahi-devel-0.6.16-10.el5_6.i386.rpm
avahi-devel-0.6.16-10.el5_6.x86_64.rpm
avahi-glib-0.6.16-10.el5_6.i386.rpm
avahi-glib-0.6.16-10.el5_6.x86_64.rpm
avahi-glib-devel-0.6.16-10.el5_6.i386.rpm
avahi-glib-devel-0.6.16-10.el5_6.x86_64.rpm
avahi-qt3-0.6.16-10.el5_6.i386.rpm
avahi-qt3-0.6.16-10.el5_6.x86_64.rpm
avahi-qt3-devel-0.6.16-10.el5_6.i386.rpm
avahi-qt3-devel-0.6.16-10.el5_6.x86_64.rpm
avahi-tools-0.6.16-10.el5_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1002.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD4DBQFNpJi3XlSAg2UNWIIRAlihAJiWBAKzXtwhkO7VP9Oj0lUrTarJAJ4tgx+U
RPn8xXXpgls5VMDTOJaorw==
=AaW/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFNpRsC/iFOrG6YcBERAvGbAKDMIX75/1sXXK7HtIJm9pSm2VTgwACeOHyE
SEMoR9bb8kKS8wDT8moVHQU=
=iSfO
-----END PGP SIGNATURE-----