Vulnerabilities > CVE-2011-1002 - Infinite Loop vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

avahi-core/socket.c in avahi-daemon in Avahi before 0.6.29 allows remote attackers to cause a denial of service (infinite loop) via an empty mDNS (1) IPv4 or (2) IPv6 UDP packet to port 5353. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-2244.

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-037.NASL
    descriptionA vulnerability has been found and corrected in avahi : avahi-core/socket.c in avahi-daemon in Avahi before 0.6.29 allows remote attackers to cause a denial of service (infinite loop) via an empty (1) IPv4 or (2) IPv6 UDP packet to port 5353. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-2244 (CVE-2011-1002). Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149 products_id=490 The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id52454
    published2011-02-25
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52454
    titleMandriva Linux Security Advisory : avahi (MDVSA-2011:037)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-3033.NASL
    descriptionFixes CVE-2011-1002 among other smaller things Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id52664
    published2011-03-15
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52664
    titleFedora 15 : avahi-0.6.29-1.fc15 (2011-3033)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0436.NASL
    descriptionUpdated avahi packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Avahi is an implementation of the DNS Service Discovery and Multicast DNS specifications for Zero Configuration Networking. It facilitates service discovery on a local network. Avahi and Avahi-aware applications allow you to plug your computer into a network and, with no configuration, view other people to chat with, view printers to print to, and find shared files on other computers. A flaw was found in the way the Avahi daemon (avahi-daemon) processed Multicast DNS (mDNS) packets with an empty payload. An attacker on the local network could use this flaw to cause avahi-daemon on a target system to enter an infinite loop via an empty mDNS UDP packet. (CVE-2011-1002) All users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, avahi-daemon will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id53400
    published2011-04-13
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53400
    titleRHEL 5 : avahi (RHSA-2011:0436)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110519_AVAHI_ON_SL6_X.NASL
    descriptionAvahi is an implementation of the DNS Service Discovery and Multicast DNS specifications for Zero Configuration Networking. It facilitates service discovery on a local network. Avahi and Avahi-aware applications allow you to plug your computer into a network and, with no configuration, view other people to chat with, view printers to print to, and find shared files on other computers. A flaw was found in the way the Avahi daemon (avahi-daemon) processed Multicast DNS (mDNS) packets with an empty payload. An attacker on the local network could use this flaw to cause avahi-daemon on a target system to enter an infinite loop via an empty mDNS UDP packet. (CVE-2011-1002) This update also fixes the following bug : - Previously, the avahi packages in Scientific Linux 6 were not compiled with standard RPM CFLAGS; therefore, the Stack Protector and Fortify Source protections were not enabled, and the debuginfo packages did not contain the information required for debugging. This update corrects this issue by using proper CFLAGS when compiling the packages. (BZ#629954, BZ#684276) All users are advised to upgrade to these updated packages, which contain a backported patch to correct these issues. After installing the update, avahi-daemon will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id61038
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61038
    titleScientific Linux Security Update : avahi on SL6.x i386/x86_64
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_8B986A054DBE11E08B9A02E0184B8D35.NASL
    descriptionAvahi developers reports : A vulnerability has been reported in Avahi, which can be exploited by malicious people to cause a DoS (Denial of Service). The vulnerability is caused due to an error when processing certain UDP packets, which can be exploited to trigger an infinite loop by e.g. sending an empty packet to port 5353/UDP.
    last seen2020-06-01
    modified2020-06-02
    plugin id52666
    published2011-03-15
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52666
    titleFreeBSD : avahi -- denial of service (8b986a05-4dbe-11e0-8b9a-02e0184b8d35)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201110-17.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201110-17 (Avahi: Denial of Service) Multiple vulnerabilities have been discovered in Avahi. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could cause a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id56592
    published2011-10-24
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56592
    titleGLSA-201110-17 : Avahi: Denial of Service
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-0436.NASL
    descriptionUpdated avahi packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Avahi is an implementation of the DNS Service Discovery and Multicast DNS specifications for Zero Configuration Networking. It facilitates service discovery on a local network. Avahi and Avahi-aware applications allow you to plug your computer into a network and, with no configuration, view other people to chat with, view printers to print to, and find shared files on other computers. A flaw was found in the way the Avahi daemon (avahi-daemon) processed Multicast DNS (mDNS) packets with an empty payload. An attacker on the local network could use this flaw to cause avahi-daemon on a target system to enter an infinite loop via an empty mDNS UDP packet. (CVE-2011-1002) All users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, avahi-daemon will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id53434
    published2011-04-15
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53434
    titleCentOS 5 : avahi (CESA-2011:0436)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1084-1.NASL
    descriptionIt was discovered that Avahi incorrectly handled empty UDP packets. A remote attacker could send a specially crafted packet and cause Avahi to hang, resulting in a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id52580
    published2011-03-08
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52580
    titleUbuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : avahi vulnerability (USN-1084-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_AVAHI-110228.NASL
    descriptionThis update fixes a remote denial of service in the avahi daemon that can be triggered remotely via a null UDP packet. CVE-2011-1002: CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P): Resource Management Errors (CWE-399)
    last seen2020-06-01
    modified2020-06-02
    plugin id53697
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53697
    titleopenSUSE Security Update : avahi (openSUSE-SU-2011:0149-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-040.NASL
    descriptionA vulnerability has been found and corrected in pango : It was discovered that pango did not check for memory reallocation failures in hb_buffer_ensure() function. This could trigger a NULL pointer dereference in hb_buffer_add_glyph(), where possibly untrusted input is used as an index used for accessing members of the incorrectly reallocated array, resulting in the use of NULL address as the base array address. This can result in application crash or, possibly, code execution (CVE-2011-0064). The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id52541
    published2011-03-04
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52541
    titleMandriva Linux Security Advisory : pango (MDVSA-2011:040)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0779.NASL
    descriptionUpdated avahi packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Avahi is an implementation of the DNS Service Discovery and Multicast DNS specifications for Zero Configuration Networking. It facilitates service discovery on a local network. Avahi and Avahi-aware applications allow you to plug your computer into a network and, with no configuration, view other people to chat with, view printers to print to, and find shared files on other computers. A flaw was found in the way the Avahi daemon (avahi-daemon) processed Multicast DNS (mDNS) packets with an empty payload. An attacker on the local network could use this flaw to cause avahi-daemon on a target system to enter an infinite loop via an empty mDNS UDP packet. (CVE-2011-1002) This update also fixes the following bug : * Previously, the avahi packages in Red Hat Enterprise Linux 6 were not compiled with standard RPM CFLAGS; therefore, the Stack Protector and Fortify Source protections were not enabled, and the debuginfo packages did not contain the information required for debugging. This update corrects this issue by using proper CFLAGS when compiling the packages. (BZ#629954, BZ#684276) All users are advised to upgrade to these updated packages, which contain a backported patch to correct these issues. After installing the update, avahi-daemon will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id54600
    published2011-05-20
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/54600
    titleRHEL 6 : avahi (RHSA-2011:0779)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110412_AVAHI_ON_SL5_X.NASL
    descriptionA flaw was found in the way the Avahi daemon (avahi-daemon) processed Multicast DNS (mDNS) packets with an empty payload. An attacker on the local network could use this flaw to cause avahi-daemon on a target system to enter an infinite loop via an empty mDNS UDP packet. (CVE-2011-1002) After installing the update, avahi-daemon will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id61017
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61017
    titleScientific Linux Security Update : avahi on SL5.x i386/x86_64
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0436.NASL
    descriptionFrom Red Hat Security Advisory 2011:0436 : Updated avahi packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Avahi is an implementation of the DNS Service Discovery and Multicast DNS specifications for Zero Configuration Networking. It facilitates service discovery on a local network. Avahi and Avahi-aware applications allow you to plug your computer into a network and, with no configuration, view other people to chat with, view printers to print to, and find shared files on other computers. A flaw was found in the way the Avahi daemon (avahi-daemon) processed Multicast DNS (mDNS) packets with an empty payload. An attacker on the local network could use this flaw to cause avahi-daemon on a target system to enter an infinite loop via an empty mDNS UDP packet. (CVE-2011-1002) All users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, avahi-daemon will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id68255
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68255
    titleOracle Linux 5 : avahi (ELSA-2011-0436)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-11588.NASL
    descriptionFixes CVE-2011-1002. The MITRE CVE dictionary describes this issue as : avahi-core/socket.c in avahi-daemon in Avahi before 0.6.29 allows remote attackers to cause a denial of service (infinite loop) via an empty mDNS (1) IPv4 or (2) IPv6 UDP packet to port 5353. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-2244. Find out more about CVE-2011-1002 from the MITRE CVE dictionary and NIST NVD. This also disables gtk3 support. Unfortunately gtk3 support in F14 is broken and Avahi cannot be compiled against it. Since gtk3 will not be fixed in F14 anymore and nobody uses it we instead disable it in Avahi. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56151
    published2011-09-12
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56151
    titleFedora 14 : avahi-0.6.27-8.fc14 (2011-11588)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_AVAHI-110228.NASL
    descriptionThis update fixes a remote denial of service in the avahi daemon that can be triggered remotely via a null UDP packet. CVE-2011-1002: CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P): Resource Management Errors (CWE-399)
    last seen2020-06-01
    modified2020-06-02
    plugin id75435
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75435
    titleopenSUSE Security Update : avahi (openSUSE-SU-2011:0149-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2174.NASL
    descriptionIt was discovered that Avahi, an implementation of the zeroconf protocol, can be crashed remotely by a single UDP packet, which may result in a denial of service.
    last seen2020-03-17
    modified2011-03-01
    plugin id52462
    published2011-03-01
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52462
    titleDebian DSA-2174-1 : avahi - denial of service

Redhat

advisories
  • bugzilla
    id667187
    titleCVE-2011-1002 avahi: daemon infinite loop triggered by an empty UDP packet (CVE-2010-2244 fix regression)
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentavahi is earlier than 0:0.6.16-10.el5_6
            ovaloval:com.redhat.rhsa:tst:20110436001
          • commentavahi is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090013008
        • AND
          • commentavahi-qt3-devel is earlier than 0:0.6.16-10.el5_6
            ovaloval:com.redhat.rhsa:tst:20110436003
          • commentavahi-qt3-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090013010
        • AND
          • commentavahi-glib is earlier than 0:0.6.16-10.el5_6
            ovaloval:com.redhat.rhsa:tst:20110436005
          • commentavahi-glib is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090013006
        • AND
          • commentavahi-compat-libdns_sd is earlier than 0:0.6.16-10.el5_6
            ovaloval:com.redhat.rhsa:tst:20110436007
          • commentavahi-compat-libdns_sd is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090013016
        • AND
          • commentavahi-compat-howl-devel is earlier than 0:0.6.16-10.el5_6
            ovaloval:com.redhat.rhsa:tst:20110436009
          • commentavahi-compat-howl-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090013014
        • AND
          • commentavahi-compat-howl is earlier than 0:0.6.16-10.el5_6
            ovaloval:com.redhat.rhsa:tst:20110436011
          • commentavahi-compat-howl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090013004
        • AND
          • commentavahi-devel is earlier than 0:0.6.16-10.el5_6
            ovaloval:com.redhat.rhsa:tst:20110436013
          • commentavahi-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090013002
        • AND
          • commentavahi-tools is earlier than 0:0.6.16-10.el5_6
            ovaloval:com.redhat.rhsa:tst:20110436015
          • commentavahi-tools is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090013020
        • AND
          • commentavahi-qt3 is earlier than 0:0.6.16-10.el5_6
            ovaloval:com.redhat.rhsa:tst:20110436017
          • commentavahi-qt3 is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090013018
        • AND
          • commentavahi-glib-devel is earlier than 0:0.6.16-10.el5_6
            ovaloval:com.redhat.rhsa:tst:20110436019
          • commentavahi-glib-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090013012
        • AND
          • commentavahi-compat-libdns_sd-devel is earlier than 0:0.6.16-10.el5_6
            ovaloval:com.redhat.rhsa:tst:20110436021
          • commentavahi-compat-libdns_sd-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090013022
    rhsa
    idRHSA-2011:0436
    released2011-04-12
    severityModerate
    titleRHSA-2011:0436: avahi security update (Moderate)
  • bugzilla
    id684276
    title[PATCH] avahi debuginfo useless
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentavahi-glib-devel is earlier than 0:0.6.25-11.el6
            ovaloval:com.redhat.rhsa:tst:20110779001
          • commentavahi-glib-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110779002
        • AND
          • commentavahi-compat-libdns_sd is earlier than 0:0.6.25-11.el6
            ovaloval:com.redhat.rhsa:tst:20110779003
          • commentavahi-compat-libdns_sd is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110779004
        • AND
          • commentavahi-devel is earlier than 0:0.6.25-11.el6
            ovaloval:com.redhat.rhsa:tst:20110779005
          • commentavahi-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110779006
        • AND
          • commentavahi-gobject-devel is earlier than 0:0.6.25-11.el6
            ovaloval:com.redhat.rhsa:tst:20110779007
          • commentavahi-gobject-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110779008
        • AND
          • commentavahi-qt4 is earlier than 0:0.6.25-11.el6
            ovaloval:com.redhat.rhsa:tst:20110779009
          • commentavahi-qt4 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110779010
        • AND
          • commentavahi-gobject is earlier than 0:0.6.25-11.el6
            ovaloval:com.redhat.rhsa:tst:20110779011
          • commentavahi-gobject is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110779012
        • AND
          • commentavahi-qt3-devel is earlier than 0:0.6.25-11.el6
            ovaloval:com.redhat.rhsa:tst:20110779013
          • commentavahi-qt3-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110779014
        • AND
          • commentavahi-glib is earlier than 0:0.6.25-11.el6
            ovaloval:com.redhat.rhsa:tst:20110779015
          • commentavahi-glib is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110779016
        • AND
          • commentavahi-ui is earlier than 0:0.6.25-11.el6
            ovaloval:com.redhat.rhsa:tst:20110779017
          • commentavahi-ui is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110779018
        • AND
          • commentavahi-compat-howl is earlier than 0:0.6.25-11.el6
            ovaloval:com.redhat.rhsa:tst:20110779019
          • commentavahi-compat-howl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110779020
        • AND
          • commentavahi-ui-devel is earlier than 0:0.6.25-11.el6
            ovaloval:com.redhat.rhsa:tst:20110779021
          • commentavahi-ui-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110779022
        • AND
          • commentavahi-ui-tools is earlier than 0:0.6.25-11.el6
            ovaloval:com.redhat.rhsa:tst:20110779023
          • commentavahi-ui-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110779024
        • AND
          • commentavahi-qt3 is earlier than 0:0.6.25-11.el6
            ovaloval:com.redhat.rhsa:tst:20110779025
          • commentavahi-qt3 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110779026
        • AND
          • commentavahi-compat-libdns_sd-devel is earlier than 0:0.6.25-11.el6
            ovaloval:com.redhat.rhsa:tst:20110779027
          • commentavahi-compat-libdns_sd-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110779028
        • AND
          • commentavahi-dnsconfd is earlier than 0:0.6.25-11.el6
            ovaloval:com.redhat.rhsa:tst:20110779029
          • commentavahi-dnsconfd is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110779030
        • AND
          • commentavahi-compat-howl-devel is earlier than 0:0.6.25-11.el6
            ovaloval:com.redhat.rhsa:tst:20110779031
          • commentavahi-compat-howl-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110779032
        • AND
          • commentavahi-qt4-devel is earlier than 0:0.6.25-11.el6
            ovaloval:com.redhat.rhsa:tst:20110779033
          • commentavahi-qt4-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110779034
        • AND
          • commentavahi-autoipd is earlier than 0:0.6.25-11.el6
            ovaloval:com.redhat.rhsa:tst:20110779035
          • commentavahi-autoipd is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110779036
        • AND
          • commentavahi-tools is earlier than 0:0.6.25-11.el6
            ovaloval:com.redhat.rhsa:tst:20110779037
          • commentavahi-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110779038
        • AND
          • commentavahi-libs is earlier than 0:0.6.25-11.el6
            ovaloval:com.redhat.rhsa:tst:20110779039
          • commentavahi-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110779040
        • AND
          • commentavahi is earlier than 0:0.6.25-11.el6
            ovaloval:com.redhat.rhsa:tst:20110779041
          • commentavahi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110779042
    rhsa
    idRHSA-2011:0779
    released2011-05-19
    severityModerate
    titleRHSA-2011:0779: avahi security and bug fix update (Moderate)
rpms
  • avahi-0:0.6.16-10.el5_6
  • avahi-compat-howl-0:0.6.16-10.el5_6
  • avahi-compat-howl-devel-0:0.6.16-10.el5_6
  • avahi-compat-libdns_sd-0:0.6.16-10.el5_6
  • avahi-compat-libdns_sd-devel-0:0.6.16-10.el5_6
  • avahi-debuginfo-0:0.6.16-10.el5_6
  • avahi-devel-0:0.6.16-10.el5_6
  • avahi-glib-0:0.6.16-10.el5_6
  • avahi-glib-devel-0:0.6.16-10.el5_6
  • avahi-qt3-0:0.6.16-10.el5_6
  • avahi-qt3-devel-0:0.6.16-10.el5_6
  • avahi-tools-0:0.6.16-10.el5_6
  • avahi-0:0.6.25-11.el6
  • avahi-autoipd-0:0.6.25-11.el6
  • avahi-compat-howl-0:0.6.25-11.el6
  • avahi-compat-howl-devel-0:0.6.25-11.el6
  • avahi-compat-libdns_sd-0:0.6.25-11.el6
  • avahi-compat-libdns_sd-devel-0:0.6.25-11.el6
  • avahi-debuginfo-0:0.6.25-11.el6
  • avahi-devel-0:0.6.25-11.el6
  • avahi-dnsconfd-0:0.6.25-11.el6
  • avahi-glib-0:0.6.25-11.el6
  • avahi-glib-devel-0:0.6.25-11.el6
  • avahi-gobject-0:0.6.25-11.el6
  • avahi-gobject-devel-0:0.6.25-11.el6
  • avahi-libs-0:0.6.25-11.el6
  • avahi-qt3-0:0.6.25-11.el6
  • avahi-qt3-devel-0:0.6.25-11.el6
  • avahi-qt4-0:0.6.25-11.el6
  • avahi-qt4-devel-0:0.6.25-11.el6
  • avahi-tools-0:0.6.25-11.el6
  • avahi-ui-0:0.6.25-11.el6
  • avahi-ui-devel-0:0.6.25-11.el6
  • avahi-ui-tools-0:0.6.25-11.el6

References