====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: avahi security update
Advisory ID:       RHSA-2009:0013-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:0013.html
Issue date:        2009-01-12
CVE Names:         CVE-2008-5081 
====================================================================
1. Summary:

Updated avahi packages that fix a security issue are now available for Red
Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Avahi is an implementation of the DNS Service Discovery and Multicast DNS
specifications for Zeroconf Networking. It facilitates service discovery on
a local network. Avahi and Avahi-aware applications allow you to plug your
computer into a network and, with no configuration, view other people to
chat with, see printers to print to, and find shared files on other computers.

Hugo Dias discovered a denial of service flaw in avahi-daemon. A remote
attacker on the same local area network (LAN) could send a
specially-crafted mDNS (Multicast DNS) packet that would cause avahi-daemon
to exit unexpectedly due to a failed assertion check. (CVE-2008-5081)

All users are advised to upgrade to these updated packages, which contain a
backported patch which resolves this issue. After installing the update,
avahi-daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

475964 - CVE-2008-5081 avahi: avahi-daemon DoS (application abort) via packet with source port 0

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
avahi-0.6.16-1.el5_2.1.i386.rpm
avahi-compat-howl-0.6.16-1.el5_2.1.i386.rpm
avahi-compat-libdns_sd-0.6.16-1.el5_2.1.i386.rpm
avahi-debuginfo-0.6.16-1.el5_2.1.i386.rpm
avahi-glib-0.6.16-1.el5_2.1.i386.rpm
avahi-qt3-0.6.16-1.el5_2.1.i386.rpm
avahi-tools-0.6.16-1.el5_2.1.i386.rpm

x86_64:
avahi-0.6.16-1.el5_2.1.i386.rpm
avahi-0.6.16-1.el5_2.1.x86_64.rpm
avahi-compat-howl-0.6.16-1.el5_2.1.i386.rpm
avahi-compat-howl-0.6.16-1.el5_2.1.x86_64.rpm
avahi-compat-libdns_sd-0.6.16-1.el5_2.1.i386.rpm
avahi-compat-libdns_sd-0.6.16-1.el5_2.1.x86_64.rpm
avahi-debuginfo-0.6.16-1.el5_2.1.i386.rpm
avahi-debuginfo-0.6.16-1.el5_2.1.x86_64.rpm
avahi-glib-0.6.16-1.el5_2.1.i386.rpm
avahi-glib-0.6.16-1.el5_2.1.x86_64.rpm
avahi-qt3-0.6.16-1.el5_2.1.i386.rpm
avahi-qt3-0.6.16-1.el5_2.1.x86_64.rpm
avahi-tools-0.6.16-1.el5_2.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
avahi-compat-howl-devel-0.6.16-1.el5_2.1.i386.rpm
avahi-compat-libdns_sd-devel-0.6.16-1.el5_2.1.i386.rpm
avahi-debuginfo-0.6.16-1.el5_2.1.i386.rpm
avahi-devel-0.6.16-1.el5_2.1.i386.rpm
avahi-glib-devel-0.6.16-1.el5_2.1.i386.rpm
avahi-qt3-devel-0.6.16-1.el5_2.1.i386.rpm

x86_64:
avahi-compat-howl-devel-0.6.16-1.el5_2.1.i386.rpm
avahi-compat-howl-devel-0.6.16-1.el5_2.1.x86_64.rpm
avahi-compat-libdns_sd-devel-0.6.16-1.el5_2.1.i386.rpm
avahi-compat-libdns_sd-devel-0.6.16-1.el5_2.1.x86_64.rpm
avahi-debuginfo-0.6.16-1.el5_2.1.i386.rpm
avahi-debuginfo-0.6.16-1.el5_2.1.x86_64.rpm
avahi-devel-0.6.16-1.el5_2.1.i386.rpm
avahi-devel-0.6.16-1.el5_2.1.x86_64.rpm
avahi-glib-devel-0.6.16-1.el5_2.1.i386.rpm
avahi-glib-devel-0.6.16-1.el5_2.1.x86_64.rpm
avahi-qt3-devel-0.6.16-1.el5_2.1.i386.rpm
avahi-qt3-devel-0.6.16-1.el5_2.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
avahi-0.6.16-1.el5_2.1.i386.rpm
avahi-compat-howl-0.6.16-1.el5_2.1.i386.rpm
avahi-compat-howl-devel-0.6.16-1.el5_2.1.i386.rpm
avahi-compat-libdns_sd-0.6.16-1.el5_2.1.i386.rpm
avahi-compat-libdns_sd-devel-0.6.16-1.el5_2.1.i386.rpm
avahi-debuginfo-0.6.16-1.el5_2.1.i386.rpm
avahi-devel-0.6.16-1.el5_2.1.i386.rpm
avahi-glib-0.6.16-1.el5_2.1.i386.rpm
avahi-glib-devel-0.6.16-1.el5_2.1.i386.rpm
avahi-qt3-0.6.16-1.el5_2.1.i386.rpm
avahi-qt3-devel-0.6.16-1.el5_2.1.i386.rpm
avahi-tools-0.6.16-1.el5_2.1.i386.rpm

ia64:
avahi-0.6.16-1.el5_2.1.ia64.rpm
avahi-compat-howl-0.6.16-1.el5_2.1.ia64.rpm
avahi-compat-howl-devel-0.6.16-1.el5_2.1.ia64.rpm
avahi-compat-libdns_sd-0.6.16-1.el5_2.1.ia64.rpm
avahi-compat-libdns_sd-devel-0.6.16-1.el5_2.1.ia64.rpm
avahi-debuginfo-0.6.16-1.el5_2.1.ia64.rpm
avahi-devel-0.6.16-1.el5_2.1.ia64.rpm
avahi-glib-0.6.16-1.el5_2.1.ia64.rpm
avahi-glib-devel-0.6.16-1.el5_2.1.ia64.rpm
avahi-qt3-0.6.16-1.el5_2.1.ia64.rpm
avahi-qt3-devel-0.6.16-1.el5_2.1.ia64.rpm
avahi-tools-0.6.16-1.el5_2.1.ia64.rpm

ppc:
avahi-0.6.16-1.el5_2.1.ppc.rpm
avahi-0.6.16-1.el5_2.1.ppc64.rpm
avahi-compat-howl-0.6.16-1.el5_2.1.ppc.rpm
avahi-compat-howl-0.6.16-1.el5_2.1.ppc64.rpm
avahi-compat-howl-devel-0.6.16-1.el5_2.1.ppc.rpm
avahi-compat-howl-devel-0.6.16-1.el5_2.1.ppc64.rpm
avahi-compat-libdns_sd-0.6.16-1.el5_2.1.ppc.rpm
avahi-compat-libdns_sd-0.6.16-1.el5_2.1.ppc64.rpm
avahi-compat-libdns_sd-devel-0.6.16-1.el5_2.1.ppc.rpm
avahi-compat-libdns_sd-devel-0.6.16-1.el5_2.1.ppc64.rpm
avahi-debuginfo-0.6.16-1.el5_2.1.ppc.rpm
avahi-debuginfo-0.6.16-1.el5_2.1.ppc64.rpm
avahi-devel-0.6.16-1.el5_2.1.ppc.rpm
avahi-devel-0.6.16-1.el5_2.1.ppc64.rpm
avahi-glib-0.6.16-1.el5_2.1.ppc.rpm
avahi-glib-0.6.16-1.el5_2.1.ppc64.rpm
avahi-glib-devel-0.6.16-1.el5_2.1.ppc.rpm
avahi-glib-devel-0.6.16-1.el5_2.1.ppc64.rpm
avahi-qt3-0.6.16-1.el5_2.1.ppc.rpm
avahi-qt3-0.6.16-1.el5_2.1.ppc64.rpm
avahi-qt3-devel-0.6.16-1.el5_2.1.ppc.rpm
avahi-qt3-devel-0.6.16-1.el5_2.1.ppc64.rpm
avahi-tools-0.6.16-1.el5_2.1.ppc.rpm

s390x:
avahi-0.6.16-1.el5_2.1.s390.rpm
avahi-0.6.16-1.el5_2.1.s390x.rpm
avahi-compat-howl-0.6.16-1.el5_2.1.s390.rpm
avahi-compat-howl-0.6.16-1.el5_2.1.s390x.rpm
avahi-compat-howl-devel-0.6.16-1.el5_2.1.s390.rpm
avahi-compat-howl-devel-0.6.16-1.el5_2.1.s390x.rpm
avahi-compat-libdns_sd-0.6.16-1.el5_2.1.s390.rpm
avahi-compat-libdns_sd-0.6.16-1.el5_2.1.s390x.rpm
avahi-compat-libdns_sd-devel-0.6.16-1.el5_2.1.s390.rpm
avahi-compat-libdns_sd-devel-0.6.16-1.el5_2.1.s390x.rpm
avahi-debuginfo-0.6.16-1.el5_2.1.s390.rpm
avahi-debuginfo-0.6.16-1.el5_2.1.s390x.rpm
avahi-devel-0.6.16-1.el5_2.1.s390.rpm
avahi-devel-0.6.16-1.el5_2.1.s390x.rpm
avahi-glib-0.6.16-1.el5_2.1.s390.rpm
avahi-glib-0.6.16-1.el5_2.1.s390x.rpm
avahi-glib-devel-0.6.16-1.el5_2.1.s390.rpm
avahi-glib-devel-0.6.16-1.el5_2.1.s390x.rpm
avahi-qt3-0.6.16-1.el5_2.1.s390.rpm
avahi-qt3-0.6.16-1.el5_2.1.s390x.rpm
avahi-qt3-devel-0.6.16-1.el5_2.1.s390.rpm
avahi-qt3-devel-0.6.16-1.el5_2.1.s390x.rpm
avahi-tools-0.6.16-1.el5_2.1.s390x.rpm

x86_64:
avahi-0.6.16-1.el5_2.1.i386.rpm
avahi-0.6.16-1.el5_2.1.x86_64.rpm
avahi-compat-howl-0.6.16-1.el5_2.1.i386.rpm
avahi-compat-howl-0.6.16-1.el5_2.1.x86_64.rpm
avahi-compat-howl-devel-0.6.16-1.el5_2.1.i386.rpm
avahi-compat-howl-devel-0.6.16-1.el5_2.1.x86_64.rpm
avahi-compat-libdns_sd-0.6.16-1.el5_2.1.i386.rpm
avahi-compat-libdns_sd-0.6.16-1.el5_2.1.x86_64.rpm
avahi-compat-libdns_sd-devel-0.6.16-1.el5_2.1.i386.rpm
avahi-compat-libdns_sd-devel-0.6.16-1.el5_2.1.x86_64.rpm
avahi-debuginfo-0.6.16-1.el5_2.1.i386.rpm
avahi-debuginfo-0.6.16-1.el5_2.1.x86_64.rpm
avahi-devel-0.6.16-1.el5_2.1.i386.rpm
avahi-devel-0.6.16-1.el5_2.1.x86_64.rpm
avahi-glib-0.6.16-1.el5_2.1.i386.rpm
avahi-glib-0.6.16-1.el5_2.1.x86_64.rpm
avahi-glib-devel-0.6.16-1.el5_2.1.i386.rpm
avahi-glib-devel-0.6.16-1.el5_2.1.x86_64.rpm
avahi-qt3-0.6.16-1.el5_2.1.i386.rpm
avahi-qt3-0.6.16-1.el5_2.1.x86_64.rpm
avahi-qt3-devel-0.6.16-1.el5_2.1.i386.rpm
avahi-qt3-devel-0.6.16-1.el5_2.1.x86_64.rpm
avahi-tools-0.6.16-1.el5_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5081
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.

RedHat: Moderate: avahi security update

Updated avahi packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat S...

Summary

Avahi is an implementation of the DNS Service Discovery and Multicast DNS specifications for Zeroconf Networking. It facilitates service discovery on a local network. Avahi and Avahi-aware applications allow you to plug your computer into a network and, with no configuration, view other people to chat with, see printers to print to, and find shared files on other computers.
Hugo Dias discovered a denial of service flaw in avahi-daemon. A remote attacker on the same local area network (LAN) could send a specially-crafted mDNS (Multicast DNS) packet that would cause avahi-daemon to exit unexpectedly due to a failed assertion check. (CVE-2008-5081)
All users are advised to upgrade to these updated packages, which contain a backported patch which resolves this issue. After installing the update, avahi-daemon will be restarted automatically.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5081 http://www.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: avahi-0.6.16-1.el5_2.1.i386.rpm avahi-compat-howl-0.6.16-1.el5_2.1.i386.rpm avahi-compat-libdns_sd-0.6.16-1.el5_2.1.i386.rpm avahi-debuginfo-0.6.16-1.el5_2.1.i386.rpm avahi-glib-0.6.16-1.el5_2.1.i386.rpm avahi-qt3-0.6.16-1.el5_2.1.i386.rpm avahi-tools-0.6.16-1.el5_2.1.i386.rpm
x86_64: avahi-0.6.16-1.el5_2.1.i386.rpm avahi-0.6.16-1.el5_2.1.x86_64.rpm avahi-compat-howl-0.6.16-1.el5_2.1.i386.rpm avahi-compat-howl-0.6.16-1.el5_2.1.x86_64.rpm avahi-compat-libdns_sd-0.6.16-1.el5_2.1.i386.rpm avahi-compat-libdns_sd-0.6.16-1.el5_2.1.x86_64.rpm avahi-debuginfo-0.6.16-1.el5_2.1.i386.rpm avahi-debuginfo-0.6.16-1.el5_2.1.x86_64.rpm avahi-glib-0.6.16-1.el5_2.1.i386.rpm avahi-glib-0.6.16-1.el5_2.1.x86_64.rpm avahi-qt3-0.6.16-1.el5_2.1.i386.rpm avahi-qt3-0.6.16-1.el5_2.1.x86_64.rpm avahi-tools-0.6.16-1.el5_2.1.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: avahi-compat-howl-devel-0.6.16-1.el5_2.1.i386.rpm avahi-compat-libdns_sd-devel-0.6.16-1.el5_2.1.i386.rpm avahi-debuginfo-0.6.16-1.el5_2.1.i386.rpm avahi-devel-0.6.16-1.el5_2.1.i386.rpm avahi-glib-devel-0.6.16-1.el5_2.1.i386.rpm avahi-qt3-devel-0.6.16-1.el5_2.1.i386.rpm
x86_64: avahi-compat-howl-devel-0.6.16-1.el5_2.1.i386.rpm avahi-compat-howl-devel-0.6.16-1.el5_2.1.x86_64.rpm avahi-compat-libdns_sd-devel-0.6.16-1.el5_2.1.i386.rpm avahi-compat-libdns_sd-devel-0.6.16-1.el5_2.1.x86_64.rpm avahi-debuginfo-0.6.16-1.el5_2.1.i386.rpm avahi-debuginfo-0.6.16-1.el5_2.1.x86_64.rpm avahi-devel-0.6.16-1.el5_2.1.i386.rpm avahi-devel-0.6.16-1.el5_2.1.x86_64.rpm avahi-glib-devel-0.6.16-1.el5_2.1.i386.rpm avahi-glib-devel-0.6.16-1.el5_2.1.x86_64.rpm avahi-qt3-devel-0.6.16-1.el5_2.1.i386.rpm avahi-qt3-devel-0.6.16-1.el5_2.1.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: avahi-0.6.16-1.el5_2.1.i386.rpm avahi-compat-howl-0.6.16-1.el5_2.1.i386.rpm avahi-compat-howl-devel-0.6.16-1.el5_2.1.i386.rpm avahi-compat-libdns_sd-0.6.16-1.el5_2.1.i386.rpm avahi-compat-libdns_sd-devel-0.6.16-1.el5_2.1.i386.rpm avahi-debuginfo-0.6.16-1.el5_2.1.i386.rpm avahi-devel-0.6.16-1.el5_2.1.i386.rpm avahi-glib-0.6.16-1.el5_2.1.i386.rpm avahi-glib-devel-0.6.16-1.el5_2.1.i386.rpm avahi-qt3-0.6.16-1.el5_2.1.i386.rpm avahi-qt3-devel-0.6.16-1.el5_2.1.i386.rpm avahi-tools-0.6.16-1.el5_2.1.i386.rpm
ia64: avahi-0.6.16-1.el5_2.1.ia64.rpm avahi-compat-howl-0.6.16-1.el5_2.1.ia64.rpm avahi-compat-howl-devel-0.6.16-1.el5_2.1.ia64.rpm avahi-compat-libdns_sd-0.6.16-1.el5_2.1.ia64.rpm avahi-compat-libdns_sd-devel-0.6.16-1.el5_2.1.ia64.rpm avahi-debuginfo-0.6.16-1.el5_2.1.ia64.rpm avahi-devel-0.6.16-1.el5_2.1.ia64.rpm avahi-glib-0.6.16-1.el5_2.1.ia64.rpm avahi-glib-devel-0.6.16-1.el5_2.1.ia64.rpm avahi-qt3-0.6.16-1.el5_2.1.ia64.rpm avahi-qt3-devel-0.6.16-1.el5_2.1.ia64.rpm avahi-tools-0.6.16-1.el5_2.1.ia64.rpm
ppc: avahi-0.6.16-1.el5_2.1.ppc.rpm avahi-0.6.16-1.el5_2.1.ppc64.rpm avahi-compat-howl-0.6.16-1.el5_2.1.ppc.rpm avahi-compat-howl-0.6.16-1.el5_2.1.ppc64.rpm avahi-compat-howl-devel-0.6.16-1.el5_2.1.ppc.rpm avahi-compat-howl-devel-0.6.16-1.el5_2.1.ppc64.rpm avahi-compat-libdns_sd-0.6.16-1.el5_2.1.ppc.rpm avahi-compat-libdns_sd-0.6.16-1.el5_2.1.ppc64.rpm avahi-compat-libdns_sd-devel-0.6.16-1.el5_2.1.ppc.rpm avahi-compat-libdns_sd-devel-0.6.16-1.el5_2.1.ppc64.rpm avahi-debuginfo-0.6.16-1.el5_2.1.ppc.rpm avahi-debuginfo-0.6.16-1.el5_2.1.ppc64.rpm avahi-devel-0.6.16-1.el5_2.1.ppc.rpm avahi-devel-0.6.16-1.el5_2.1.ppc64.rpm avahi-glib-0.6.16-1.el5_2.1.ppc.rpm avahi-glib-0.6.16-1.el5_2.1.ppc64.rpm avahi-glib-devel-0.6.16-1.el5_2.1.ppc.rpm avahi-glib-devel-0.6.16-1.el5_2.1.ppc64.rpm avahi-qt3-0.6.16-1.el5_2.1.ppc.rpm avahi-qt3-0.6.16-1.el5_2.1.ppc64.rpm avahi-qt3-devel-0.6.16-1.el5_2.1.ppc.rpm avahi-qt3-devel-0.6.16-1.el5_2.1.ppc64.rpm avahi-tools-0.6.16-1.el5_2.1.ppc.rpm
s390x: avahi-0.6.16-1.el5_2.1.s390.rpm avahi-0.6.16-1.el5_2.1.s390x.rpm avahi-compat-howl-0.6.16-1.el5_2.1.s390.rpm avahi-compat-howl-0.6.16-1.el5_2.1.s390x.rpm avahi-compat-howl-devel-0.6.16-1.el5_2.1.s390.rpm avahi-compat-howl-devel-0.6.16-1.el5_2.1.s390x.rpm avahi-compat-libdns_sd-0.6.16-1.el5_2.1.s390.rpm avahi-compat-libdns_sd-0.6.16-1.el5_2.1.s390x.rpm avahi-compat-libdns_sd-devel-0.6.16-1.el5_2.1.s390.rpm avahi-compat-libdns_sd-devel-0.6.16-1.el5_2.1.s390x.rpm avahi-debuginfo-0.6.16-1.el5_2.1.s390.rpm avahi-debuginfo-0.6.16-1.el5_2.1.s390x.rpm avahi-devel-0.6.16-1.el5_2.1.s390.rpm avahi-devel-0.6.16-1.el5_2.1.s390x.rpm avahi-glib-0.6.16-1.el5_2.1.s390.rpm avahi-glib-0.6.16-1.el5_2.1.s390x.rpm avahi-glib-devel-0.6.16-1.el5_2.1.s390.rpm avahi-glib-devel-0.6.16-1.el5_2.1.s390x.rpm avahi-qt3-0.6.16-1.el5_2.1.s390.rpm avahi-qt3-0.6.16-1.el5_2.1.s390x.rpm avahi-qt3-devel-0.6.16-1.el5_2.1.s390.rpm avahi-qt3-devel-0.6.16-1.el5_2.1.s390x.rpm avahi-tools-0.6.16-1.el5_2.1.s390x.rpm
x86_64: avahi-0.6.16-1.el5_2.1.i386.rpm avahi-0.6.16-1.el5_2.1.x86_64.rpm avahi-compat-howl-0.6.16-1.el5_2.1.i386.rpm avahi-compat-howl-0.6.16-1.el5_2.1.x86_64.rpm avahi-compat-howl-devel-0.6.16-1.el5_2.1.i386.rpm avahi-compat-howl-devel-0.6.16-1.el5_2.1.x86_64.rpm avahi-compat-libdns_sd-0.6.16-1.el5_2.1.i386.rpm avahi-compat-libdns_sd-0.6.16-1.el5_2.1.x86_64.rpm avahi-compat-libdns_sd-devel-0.6.16-1.el5_2.1.i386.rpm avahi-compat-libdns_sd-devel-0.6.16-1.el5_2.1.x86_64.rpm avahi-debuginfo-0.6.16-1.el5_2.1.i386.rpm avahi-debuginfo-0.6.16-1.el5_2.1.x86_64.rpm avahi-devel-0.6.16-1.el5_2.1.i386.rpm avahi-devel-0.6.16-1.el5_2.1.x86_64.rpm avahi-glib-0.6.16-1.el5_2.1.i386.rpm avahi-glib-0.6.16-1.el5_2.1.x86_64.rpm avahi-glib-devel-0.6.16-1.el5_2.1.i386.rpm avahi-glib-devel-0.6.16-1.el5_2.1.x86_64.rpm avahi-qt3-0.6.16-1.el5_2.1.i386.rpm avahi-qt3-0.6.16-1.el5_2.1.x86_64.rpm avahi-qt3-devel-0.6.16-1.el5_2.1.i386.rpm avahi-qt3-devel-0.6.16-1.el5_2.1.x86_64.rpm avahi-tools-0.6.16-1.el5_2.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:0013-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2009:0013.html
Issued Date: : 2009-01-12
CVE Names: CVE-2008-5081

Topic

Updated avahi packages that fix a security issue are now available for Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed

475964 - CVE-2008-5081 avahi: avahi-daemon DoS (application abort) via packet with source port 0


Related News