Vulnerabilities > CVE-2017-6519 - Origin Validation Error vulnerability in multiple products

047910
CVSS 9.1 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
avahi
canonical
CWE-346
critical
nessus

Summary

avahi-daemon in Avahi through 0.6.32 and 0.7 inadvertently responds to IPv6 unicast queries with source addresses that are not on-link, which allows remote attackers to cause a denial of service (traffic amplification) and may cause information leakage by obtaining potentially sensitive information from the responding device via port-5353 UDP packets. NOTE: this may overlap CVE-2015-2809.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • JSON Hijacking (aka JavaScript Hijacking)
    An attacker targets a system that uses JavaScript Object Notation (JSON) as a transport mechanism between the client and the server (common in Web 2.0 systems using AJAX) to steal possibly confidential information transmitted from the server back to the client inside the JSON object by taking advantage of the loophole in the browser's Same Origin Policy that does not prohibit JavaScript from one website to be included and executed in the context of another website. An attacker gets the victim to visit his or her malicious page that contains a script tag whose source points to the vulnerable system with a URL that requests a response from the server containing a JSON object with possibly confidential information. The malicious page also contains malicious code to capture the JSON object returned by the server before any other processing on it can take place, typically by overriding the JavaScript function used to create new objects. This hook allows the malicious code to get access to the creation of each object and transmit the possibly sensitive contents of the captured JSON object to the attackers' server. There is nothing in the browser's security model to prevent the attackers' malicious JavaScript code (originating from attacker's domain) to set up an environment (as described above) to intercept a JSON object response (coming from the vulnerable target system's domain), read its contents and transmit to the attackers' controlled site. The same origin policy protects the domain object model (DOM), but not the JSON.
  • Cache Poisoning
    An attacker exploits the functionality of cache technologies to cause specific data to be cached that aids the attackers' objectives. This describes any attack whereby an attacker places incorrect or harmful material in cache. The targeted cache can be an application's cache (e.g. a web browser cache) or a public cache (e.g. a DNS or ARP cache). Until the cache is refreshed, most applications or clients will treat the corrupted cache value as valid. This can lead to a wide range of exploits including redirecting web browsers towards sites that install malware and repeatedly incorrect calculations based on the incorrect value.
  • DNS Cache Poisoning
    A domain name server translates a domain name (such as www.example.com) into an IP address that Internet hosts use to contact Internet resources. An attacker modifies a public DNS cache to cause certain names to resolve to incorrect addresses that the attacker specifies. The result is that client applications that rely upon the targeted cache for domain name resolution will be directed not to the actual address of the specified domain name but to some other address. Attackers can use this to herd clients to sites that install malware on the victim's computer or to masquerade as part of a Pharming attack.
  • Exploitation of Session Variables, Resource IDs and other Trusted Credentials
    Attacks on session IDs and resource IDs take advantage of the fact that some software accepts user input without verifying its authenticity. For example, a message queuing system that allows service requesters to post messages to its queue through an open channel (such as anonymous FTP), authorization is done through checking group or role membership contained in the posted message. However, there is no proof that the message itself, the information in the message (such group or role membership), or indeed the process that wrote the message to the queue are authentic and authorized to do so. Many server side processes are vulnerable to these attacks because the server to server communications have not been analyzed from a security perspective or the processes "trust" other systems because they are behind a firewall. In a similar way servers that use easy to guess or spoofable schemes for representing digital identity can also be vulnerable. Such systems frequently use schemes without cryptography and digital signatures (or with broken cryptography). Session IDs may be guessed due to insufficient randomness, poor protection (passed in the clear), lack of integrity (unsigned), or improperly correlation with access control policy enforcement points. Exposed configuration and properties files that contain system passwords, database connection strings, and such may also give an attacker an edge to identify these identifiers. The net result is that spoofing and impersonation is possible leading to an attacker's ability to break authentication, authorization, and audit controls on the system.
  • Application API Message Manipulation via Man-in-the-Middle
    An attacker manipulates either egress or ingress data from a client within an application framework in order to change the content of messages. Performing this attack can allow the attacker to gain unauthorized privileges within the application, or conduct attacks such as phishing, deceptive strategies to spread malware, or traditional web-application attacks. The techniques require use of specialized software that allow the attacker to man-in-the-middle communications between the web browser and the remote system. Despite the use of MITM software, the attack is actually directed at the server, as the client is one node in a series of content brokers that pass information along to the application framework. Additionally, it is not true "Man-in-the-Middle" attack at the network layer, but an application-layer attack the root cause of which is the master applications trust in the integrity of code supplied by the client.

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2020-1176.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:1176 advisory. - avahi: Multicast DNS responds to unicast queries outside of local network (CVE-2017-6519) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-06
    modified2020-04-10
    plugin id135352
    published2020-04-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135352
    titleCentOS 7 : avahi (CESA-2020:1176)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2020:1176 and 
    # CentOS Errata and Security Advisory 2020:1176 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(135352);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/05");
    
      script_cve_id("CVE-2017-6519");
      script_xref(name:"RHSA", value:"2020:1176");
    
      script_name(english:"CentOS 7 : avahi (CESA-2020:1176)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis",
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in
    the RHSA-2020:1176 advisory.
    
      - avahi: Multicast DNS responds to unicast queries outside
        of local network (CVE-2017-6519)
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number."
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2020-April/012411.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5088cbf9"
      );
      script_set_attribute(
        attribute:"solution",
        value:"Update the affected avahi packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-6519");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:avahi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:avahi-autoipd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:avahi-compat-howl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:avahi-compat-howl-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:avahi-compat-libdns_sd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:avahi-compat-libdns_sd-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:avahi-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:avahi-dnsconfd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:avahi-glib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:avahi-glib-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:avahi-gobject");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:avahi-gobject-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:avahi-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:avahi-qt3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:avahi-qt3-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:avahi-qt4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:avahi-qt4-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:avahi-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:avahi-ui");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:avahi-ui-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:avahi-ui-gtk3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:avahi-ui-tools");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/10");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 7.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"avahi-0.6.31-20.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"avahi-autoipd-0.6.31-20.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"avahi-compat-howl-0.6.31-20.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"avahi-compat-howl-devel-0.6.31-20.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"avahi-compat-libdns_sd-0.6.31-20.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"avahi-compat-libdns_sd-devel-0.6.31-20.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"avahi-devel-0.6.31-20.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"avahi-dnsconfd-0.6.31-20.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"avahi-glib-0.6.31-20.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"avahi-glib-devel-0.6.31-20.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"avahi-gobject-0.6.31-20.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"avahi-gobject-devel-0.6.31-20.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"avahi-libs-0.6.31-20.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"avahi-qt3-0.6.31-20.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"avahi-qt3-devel-0.6.31-20.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"avahi-qt4-0.6.31-20.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"avahi-qt4-devel-0.6.31-20.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"avahi-tools-0.6.31-20.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"avahi-ui-0.6.31-20.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"avahi-ui-devel-0.6.31-20.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"avahi-ui-gtk3-0.6.31-20.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"avahi-ui-tools-0.6.31-20.el7")) flag++;
    
    
    if (flag)
    {
      cr_plugin_caveat = '\n' +
        'NOTE: The security advisory associated with this vulnerability has a\n' +
        'fixed package version that may only be available in the continuous\n' +
        'release (CR) repository for CentOS, until it is present in the next\n' +
        'point release of CentOS.\n\n' +
    
        'If an equal or higher package level does not exist in the baseline\n' +
        'repository for your major version of CentOS, then updates from the CR\n' +
        'repository will need to be applied in order to address the\n' +
        'vulnerability.\n';
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get() + cr_plugin_caveat
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "avahi / avahi-autoipd / avahi-compat-howl / avahi-compat-howl-devel / etc");
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2315.NASL
    descriptionAccording to the version of the avahi packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerability : - avahi-daemon in Avahi through 0.6.32 inadvertently responds to IPv6 unicast queries with source addresses that are not on-link, which allows remote attackers to cause a denial of service (traffic amplification) or obtain potentially sensitive information via port-5353 UDP packets. NOTE: this may overlap CVE-2015-2809.(CVE-2017-6519) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id131480
    published2019-12-03
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131480
    titleEulerOS Virtualization for ARM 64 3.0.3.0 : avahi (EulerOS-SA-2019-2315)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20200407_AVAHI_ON_SL7_X.NASL
    description* avahi: Multicast DNS responds to unicast queries outside of local network
    last seen2020-04-30
    modified2020-04-21
    plugin id135799
    published2020-04-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135799
    titleScientific Linux Security Update : avahi on SL7.x x86_64 (20200407)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1958.NASL
    descriptionAccording to the version of the avahi packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - avahi-daemon in Avahi through 0.6.32 and 0.7 inadvertently responds to IPv6 unicast queries with source addresses that are not on-link, which allows remote attackers to cause a denial of service (traffic amplification) and may cause information leakage by obtaining potentially sensitive information from the responding device via port-5353 UDP packets. (CVE-2017-6519) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-09-23
    plugin id129115
    published2019-09-23
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129115
    titleEulerOS 2.0 SP5 : avahi (EulerOS-SA-2019-1958)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1640.NASL
    descriptionAccording to the version of the avahi packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - avahi-daemon in Avahi through 0.6.32 and 0.7 inadvertently responds to IPv6 unicast queries with source addresses that are not on-link, which allows remote attackers to cause a denial of service (traffic amplification) and may cause information leakage by obtaining potentially sensitive information from the responding device via port-5353 UDP packets. (CVE-2017-6519) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-03
    modified2019-06-27
    plugin id126267
    published2019-06-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126267
    titleEulerOS 2.0 SP8 : avahi (EulerOS-SA-2019-1640)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1176.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:1176 advisory. - avahi: Multicast DNS responds to unicast queries outside of local network (CVE-2017-6519) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-23
    modified2020-04-01
    plugin id135048
    published2020-04-01
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135048
    titleRHEL 7 : avahi (RHSA-2020:1176)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1450.NASL
    descriptionAccording to the version of the avahi packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerability : - avahi-daemon in Avahi through 0.6.32 inadvertently responds to IPv6 unicast queries with source addresses that are not on-link, which allows remote attackers to cause a denial of service (traffic amplification) or obtain potentially sensitive information via port-5353 UDP packets. NOTE: this may overlap CVE-2015-2809.(CVE-2017-6519) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-04-30
    modified2020-04-16
    plugin id135612
    published2020-04-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135612
    titleEulerOS Virtualization 3.0.2.2 : avahi (EulerOS-SA-2020-1450)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2038.NASL
    descriptionAccording to the version of the avahi packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - avahi-daemon in Avahi through 0.6.32 and 0.7 inadvertently responds to IPv6 unicast queries with source addresses that are not on-link, which allows remote attackers to cause a denial of service (traffic amplification) and may cause information leakage by obtaining potentially sensitive information from the responding device via port-5353 UDP packets. (CVE-2017-6519) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-09-24
    plugin id129231
    published2019-09-24
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129231
    titleEulerOS 2.0 SP3 : avahi (EulerOS-SA-2019-2038)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1228.NASL
    descriptionAccording to the version of the avahi packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerability : - avahi-daemon in Avahi through 0.6.32 inadvertently responds to IPv6 unicast queries with source addresses that are not on-link, which allows remote attackers to cause a denial of service (traffic amplification) or obtain potentially sensitive information via port-5353 UDP packets. NOTE: this may overlap CVE-2015-2809.(CVE-2017-6519) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-19
    modified2020-03-13
    plugin id134517
    published2020-03-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134517
    titleEulerOS Virtualization for ARM 64 3.0.2.0 : avahi (EulerOS-SA-2020-1228)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1734.NASL
    descriptionAccording to the version of the avahi packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - avahi-daemon in Avahi through 0.6.32 and 0.7 inadvertently responds to IPv6 unicast queries with source addresses that are not on-link, which allows remote attackers to cause a denial of service (traffic amplification) and may cause information leakage by obtaining potentially sensitive information from the responding device via port-5353 UDP packets. (CVE-2017-6519) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2019-07-22
    plugin id126861
    published2019-07-22
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126861
    titleEulerOS 2.0 SP2 : avahi (EulerOS-SA-2019-1734)

Redhat

advisories
bugzilla
id1426712
titleCVE-2017-6519 avahi: Multicast DNS responds to unicast queries outside of local network
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentavahi-ui-gtk3 is earlier than 0:0.6.31-20.el7
          ovaloval:com.redhat.rhsa:tst:20201176001
        • commentavahi-ui-gtk3 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201176002
      • AND
        • commentavahi-libs is earlier than 0:0.6.31-20.el7
          ovaloval:com.redhat.rhsa:tst:20201176003
        • commentavahi-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110779040
      • AND
        • commentavahi-gobject is earlier than 0:0.6.31-20.el7
          ovaloval:com.redhat.rhsa:tst:20201176005
        • commentavahi-gobject is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110779012
      • AND
        • commentavahi-glib is earlier than 0:0.6.31-20.el7
          ovaloval:com.redhat.rhsa:tst:20201176007
        • commentavahi-glib is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110779016
      • AND
        • commentavahi-autoipd is earlier than 0:0.6.31-20.el7
          ovaloval:com.redhat.rhsa:tst:20201176009
        • commentavahi-autoipd is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110779036
      • AND
        • commentavahi is earlier than 0:0.6.31-20.el7
          ovaloval:com.redhat.rhsa:tst:20201176011
        • commentavahi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110779042
      • AND
        • commentavahi-ui-tools is earlier than 0:0.6.31-20.el7
          ovaloval:com.redhat.rhsa:tst:20201176013
        • commentavahi-ui-tools is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110779024
      • AND
        • commentavahi-ui-devel is earlier than 0:0.6.31-20.el7
          ovaloval:com.redhat.rhsa:tst:20201176015
        • commentavahi-ui-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110779022
      • AND
        • commentavahi-ui is earlier than 0:0.6.31-20.el7
          ovaloval:com.redhat.rhsa:tst:20201176017
        • commentavahi-ui is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110779018
      • AND
        • commentavahi-tools is earlier than 0:0.6.31-20.el7
          ovaloval:com.redhat.rhsa:tst:20201176019
        • commentavahi-tools is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110779038
      • AND
        • commentavahi-qt4-devel is earlier than 0:0.6.31-20.el7
          ovaloval:com.redhat.rhsa:tst:20201176021
        • commentavahi-qt4-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110779034
      • AND
        • commentavahi-qt4 is earlier than 0:0.6.31-20.el7
          ovaloval:com.redhat.rhsa:tst:20201176023
        • commentavahi-qt4 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110779010
      • AND
        • commentavahi-qt3-devel is earlier than 0:0.6.31-20.el7
          ovaloval:com.redhat.rhsa:tst:20201176025
        • commentavahi-qt3-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110779014
      • AND
        • commentavahi-qt3 is earlier than 0:0.6.31-20.el7
          ovaloval:com.redhat.rhsa:tst:20201176027
        • commentavahi-qt3 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110779026
      • AND
        • commentavahi-gobject-devel is earlier than 0:0.6.31-20.el7
          ovaloval:com.redhat.rhsa:tst:20201176029
        • commentavahi-gobject-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110779008
      • AND
        • commentavahi-glib-devel is earlier than 0:0.6.31-20.el7
          ovaloval:com.redhat.rhsa:tst:20201176031
        • commentavahi-glib-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110779002
      • AND
        • commentavahi-dnsconfd is earlier than 0:0.6.31-20.el7
          ovaloval:com.redhat.rhsa:tst:20201176033
        • commentavahi-dnsconfd is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110779030
      • AND
        • commentavahi-devel is earlier than 0:0.6.31-20.el7
          ovaloval:com.redhat.rhsa:tst:20201176035
        • commentavahi-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110779006
      • AND
        • commentavahi-compat-libdns_sd-devel is earlier than 0:0.6.31-20.el7
          ovaloval:com.redhat.rhsa:tst:20201176037
        • commentavahi-compat-libdns_sd-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110779028
      • AND
        • commentavahi-compat-libdns_sd is earlier than 0:0.6.31-20.el7
          ovaloval:com.redhat.rhsa:tst:20201176039
        • commentavahi-compat-libdns_sd is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110779004
      • AND
        • commentavahi-compat-howl-devel is earlier than 0:0.6.31-20.el7
          ovaloval:com.redhat.rhsa:tst:20201176041
        • commentavahi-compat-howl-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110779032
      • AND
        • commentavahi-compat-howl is earlier than 0:0.6.31-20.el7
          ovaloval:com.redhat.rhsa:tst:20201176043
        • commentavahi-compat-howl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110779020
rhsa
idRHSA-2020:1176
released2020-03-31
severityLow
titleRHSA-2020:1176: avahi security update (Low)
rpms
  • avahi-0:0.6.31-20.el7
  • avahi-autoipd-0:0.6.31-20.el7
  • avahi-compat-howl-0:0.6.31-20.el7
  • avahi-compat-howl-devel-0:0.6.31-20.el7
  • avahi-compat-libdns_sd-0:0.6.31-20.el7
  • avahi-compat-libdns_sd-devel-0:0.6.31-20.el7
  • avahi-debuginfo-0:0.6.31-20.el7
  • avahi-devel-0:0.6.31-20.el7
  • avahi-dnsconfd-0:0.6.31-20.el7
  • avahi-glib-0:0.6.31-20.el7
  • avahi-glib-devel-0:0.6.31-20.el7
  • avahi-gobject-0:0.6.31-20.el7
  • avahi-gobject-devel-0:0.6.31-20.el7
  • avahi-libs-0:0.6.31-20.el7
  • avahi-qt3-0:0.6.31-20.el7
  • avahi-qt3-devel-0:0.6.31-20.el7
  • avahi-qt4-0:0.6.31-20.el7
  • avahi-qt4-devel-0:0.6.31-20.el7
  • avahi-tools-0:0.6.31-20.el7
  • avahi-ui-0:0.6.31-20.el7
  • avahi-ui-devel-0:0.6.31-20.el7
  • avahi-ui-gtk3-0:0.6.31-20.el7
  • avahi-ui-tools-0:0.6.31-20.el7