Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.67668
Categoría:Red Hat Local Security Checks
Título:RedHat Security Advisory RHSA-2010:0528
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing updates announced in
advisory RHSA-2010:0528.

Avahi is an implementation of the DNS Service Discovery and Multicast DNS
specifications for Zero Configuration Networking. It facilitates service
discovery on a local network. Avahi and Avahi-aware applications allow you
to plug your computer into a network and, with no configuration, view other
people to chat with, view printers to print to, and find shared files on
other computers.

A flaw was found in the way the Avahi daemon (avahi-daemon) processed
Multicast DNS (mDNS) packets with corrupted checksums. An attacker on the
local network could use this flaw to cause avahi-daemon on a target system
to exit unexpectedly via specially-crafted mDNS packets. (CVE-2010-2244)

A flaw was found in the way avahi-daemon processed incoming unicast mDNS
messages. If the mDNS reflector were enabled on a system, an attacker on
the local network could send a specially-crafted unicast mDNS message to
that system, resulting in its avahi-daemon flooding the network with a
multicast packet storm, and consuming a large amount of CPU. Note: The mDNS
reflector is disabled by default. (CVE-2009-0758)

All users are advised to upgrade to these updated packages, which contain
backported patches to correct these issues. After installing the update,
avahi-daemon will be restarted automatically.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2010-0528.html
http://www.redhat.com/security/updates/classification/#moderate

Risk factor : High

CVSS Score:
7.8

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2009-0758
BugTraq ID: 33946
http://www.securityfocus.com/bid/33946
Debian Security Information: DSA-2086 (Google Search)
http://www.debian.org/security/2010/dsa-2086
http://www.mandriva.com/security/advisories?name=MDVSA-2009:076
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=517683
http://www.openwall.com/lists/oss-security/2009/03/02/1
http://secunia.com/advisories/38420
SuSE Security Announcement: SUSE-SR:2010:002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-2244
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043820.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043800.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:204
http://www.openwall.com/lists/oss-security/2010/06/23/4
http://marc.info/?l=oss-security&m=127748459505200&w=2
http://www.securitytracker.com/id?1024200
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.