-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0402.2
                         Security update for avahi
                             11 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           avahi
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000845  

Reference:         ESB-2019.0297
                   ESB-2019.0243

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190285-1/
   https://www.suse.com/support/update/announcement/2019/suse-ru-201913949-1.html

Comment: This bulletin contains two (2) advisories.

Revision History:  February 11 2019: Updated affected products
                   February  8 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for avahi
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0285-1
Rating:             moderate
References:         #1120281
Cross-References:   CVE-2018-1000845
Affected Products:
                    SUSE Linux Enterprise Module for Packagehub Subpackages 15
                    SUSE Linux Enterprise Module for Open Buildservice
                    Development Tools 15
                    SUSE Linux Enterprise Module for Desktop Applications 15
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for avahi fixes the following issues:

   Security issue fixed:

   - CVE-2018-1000845: Fixed DNS amplification and reflection to spoofed
     addresses (DOS) (bsc#1120281)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation
   methods like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15:

      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-2019-285=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-285=1

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-285=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-285=1



Package List:

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15 (aarch64 ppc64le
     s390x x86_64):

      avahi-debuginfo-0.6.32-5.3.1
      avahi-debugsource-0.6.32-5.3.1
      python-avahi-0.6.32-5.3.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
     (aarch64 ppc64le s390x x86_64):

      avahi-debuginfo-0.6.32-5.3.1
      avahi-debugsource-0.6.32-5.3.1
      avahi-glib2-debugsource-0.6.32-5.3.1
      python-avahi-0.6.32-5.3.1
      python-avahi-gtk-0.6.32-5.3.1

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le
     s390x x86_64):

      avahi-autoipd-0.6.32-5.3.1
      avahi-autoipd-debuginfo-0.6.32-5.3.1
      avahi-debuginfo-0.6.32-5.3.1
      avahi-debugsource-0.6.32-5.3.1
      avahi-glib2-debugsource-0.6.32-5.3.1
      avahi-utils-gtk-0.6.32-5.3.1
      avahi-utils-gtk-debuginfo-0.6.32-5.3.1
      libavahi-gobject-devel-0.6.32-5.3.1

   - SUSE Linux Enterprise Module for Desktop Applications 15 (x86_64):

      avahi-32bit-debuginfo-0.6.32-5.3.1
      libavahi-client3-32bit-0.6.32-5.3.1
      libavahi-client3-32bit-debuginfo-0.6.32-5.3.1
      libavahi-common3-32bit-0.6.32-5.3.1
      libavahi-common3-32bit-debuginfo-0.6.32-5.3.1

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      avahi-0.6.32-5.3.1
      avahi-compat-howl-devel-0.6.32-5.3.1
      avahi-compat-mDNSResponder-devel-0.6.32-5.3.1
      avahi-debuginfo-0.6.32-5.3.1
      avahi-debugsource-0.6.32-5.3.1
      avahi-glib2-debugsource-0.6.32-5.3.1
      avahi-utils-0.6.32-5.3.1
      avahi-utils-debuginfo-0.6.32-5.3.1
      libavahi-client3-0.6.32-5.3.1
      libavahi-client3-debuginfo-0.6.32-5.3.1
      libavahi-common3-0.6.32-5.3.1
      libavahi-common3-debuginfo-0.6.32-5.3.1
      libavahi-core7-0.6.32-5.3.1
      libavahi-core7-debuginfo-0.6.32-5.3.1
      libavahi-devel-0.6.32-5.3.1
      libavahi-glib-devel-0.6.32-5.3.1
      libavahi-glib1-0.6.32-5.3.1
      libavahi-glib1-debuginfo-0.6.32-5.3.1
      libavahi-gobject0-0.6.32-5.3.1
      libavahi-gobject0-debuginfo-0.6.32-5.3.1
      libavahi-ui-gtk3-0-0.6.32-5.3.1
      libavahi-ui-gtk3-0-debuginfo-0.6.32-5.3.1
      libavahi-ui0-0.6.32-5.3.1
      libavahi-ui0-debuginfo-0.6.32-5.3.1
      libdns_sd-0.6.32-5.3.1
      libdns_sd-debuginfo-0.6.32-5.3.1
      libhowl0-0.6.32-5.3.1
      libhowl0-debuginfo-0.6.32-5.3.1
      typelib-1_0-Avahi-0_6-0.6.32-5.3.1

   - SUSE Linux Enterprise Module for Basesystem 15 (noarch):

      avahi-lang-0.6.32-5.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-1000845.html
   https://bugzilla.suse.com/1120281

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for avahi
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:13947-1
Rating:             moderate
References:         #1120281 
Cross-References:   CVE-2018-1000845
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for avahi fixes the following issues:

   Security issue fixed:

   - CVE-2018-1000845: Fixed DNS amplification and reflection to spoofed
     addresses (DOS) (bsc#1120281)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-avahi-13947=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-avahi-13947=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-avahi-13947=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      avahi-compat-howl-devel-0.6.23-35.6.2
      avahi-compat-mDNSResponder-devel-0.6.23-35.6.2
      libavahi-devel-0.6.23-35.6.2
      libavahi-glib-devel-0.6.23-35.6.1
      libavahi-gobject-devel-0.6.23-35.6.1
      libavahi-gobject0-0.6.23-35.6.1
      libavahi-ui0-0.6.23-35.6.1
      libhowl0-0.6.23-35.6.2
      python-avahi-0.6.23-35.6.2
      python-avahi-gtk-0.6.23-35.6.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 s390x x86_64):

      avahi-mono-0.6.23-35.6.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      avahi-0.6.23-35.6.2
      avahi-lang-0.6.23-35.6.2
      avahi-utils-0.6.23-35.6.2
      libavahi-client3-0.6.23-35.6.2
      libavahi-common3-0.6.23-35.6.2
      libavahi-core5-0.6.23-35.6.2
      libavahi-glib1-0.6.23-35.6.1
      libdns_sd-0.6.23-35.6.2

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      libavahi-client3-32bit-0.6.23-35.6.2
      libavahi-common3-32bit-0.6.23-35.6.2
      libavahi-glib1-32bit-0.6.23-35.6.1
      libdns_sd-32bit-0.6.23-35.6.2

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      libavahi-client3-x86-0.6.23-35.6.2
      libavahi-common3-x86-0.6.23-35.6.2
      libavahi-glib1-x86-0.6.23-35.6.1
      libdns_sd-x86-0.6.23-35.6.2

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      avahi-debuginfo-0.6.23-35.6.2
      avahi-debugsource-0.6.23-35.6.2
      avahi-glib2-debuginfo-0.6.23-35.6.1
      avahi-glib2-debugsource-0.6.23-35.6.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64 s390x x86_64):

      avahi-debuginfo-32bit-0.6.23-35.6.2

   - SUSE Linux Enterprise Debuginfo 11-SP4 (ia64):

      avahi-debuginfo-x86-0.6.23-35.6.2


References:

   https://www.suse.com/security/cve/CVE-2018-1000845.html
   https://bugzilla.suse.com/1120281

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LGCY
-----END PGP SIGNATURE-----