---------------------------------------------------------------------- Passionate about writing secure code? http://secunia.com/company/jobs/open_positions/talented_programmer Read this if your favourite tool is a disassembler http://secunia.com/company/jobs/open_positions/reverse_engineer ---------------------------------------------------------------------- TITLE: Avahi DNS Denial of Service Vulnerability SECUNIA ADVISORY ID: SA40470 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/40470/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=40470 RELEASE DATE: 2010-07-07 DISCUSS ADVISORY: http://secunia.com/advisories/40470/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/40470/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=40470 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Some vulnerabilities have been reported in Avahi, which can be exploited by malicious people to cause a DoS (Denial of Service). The vulnerabilities are caused due to errors within the "avahi_recv_dns_packet_ipv4()" and "avahi_recv_dns_packet_ipv6()" functions in avahi-core/socket.c, which can be exploited to cause an assertion error and terminate the service by sending a DNS packet with an incorrect checksum immediately followed by a DNS packet with correct checksum. The vulnerabilities are reported in versions prior to 0.6.26. SOLUTION: Update to version 0.6.26. PROVIDED AND/OR DISCOVERED BY: Ludwig Nussel, SUSE ORIGINAL ADVISORY: Avahi: http://avahi.org/milestone/Avahi%200.6.26 Ludwig Nussel: http://www.openwall.com/lists/oss-security/2010/06/23/4 OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------