ID CVE-2011-1002
Summary avahi-core/socket.c in avahi-daemon in Avahi before 0.6.29 allows remote attackers to cause a denial of service (infinite loop) via an empty mDNS (1) IPv4 or (2) IPv6 UDP packet to port 5353. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-2244.
References
Vulnerable Configurations
  • cpe:2.3:a:avahi:avahi:0.6.25:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.25:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.20:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.20:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.19:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.19:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.13:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.13:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.15:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.15:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.7:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.17:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.17:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.16:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.16:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.3:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.1:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.2:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.4:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.5:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.6:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.8:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.8:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.9:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.9:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.10:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.10:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.11:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.11:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.12:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.12:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.14:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.14:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.18:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.18:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.21:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.21:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.22:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.22:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.23:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.23:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.24:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.24:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.26:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.26:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.27:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.27:*:*:*:*:*:*:*
  • cpe:2.3:a:avahi:avahi:0.6.28:*:*:*:*:*:*:*
    cpe:2.3:a:avahi:avahi:0.6.28:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 22-12-2023 - 18:19)
Impact:
Exploitability:
CWE CWE-835
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • bugzilla
    id 667187
    title CVE-2011-1002 avahi: daemon infinite loop triggered by an empty UDP packet (CVE-2010-2244 fix regression)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment avahi is earlier than 0:0.6.16-10.el5_6
            oval oval:com.redhat.rhsa:tst:20110436001
          • comment avahi is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20090013002
        • AND
          • comment avahi-compat-howl is earlier than 0:0.6.16-10.el5_6
            oval oval:com.redhat.rhsa:tst:20110436003
          • comment avahi-compat-howl is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20090013004
        • AND
          • comment avahi-compat-howl-devel is earlier than 0:0.6.16-10.el5_6
            oval oval:com.redhat.rhsa:tst:20110436005
          • comment avahi-compat-howl-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20090013006
        • AND
          • comment avahi-compat-libdns_sd is earlier than 0:0.6.16-10.el5_6
            oval oval:com.redhat.rhsa:tst:20110436007
          • comment avahi-compat-libdns_sd is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20090013008
        • AND
          • comment avahi-compat-libdns_sd-devel is earlier than 0:0.6.16-10.el5_6
            oval oval:com.redhat.rhsa:tst:20110436009
          • comment avahi-compat-libdns_sd-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20090013010
        • AND
          • comment avahi-devel is earlier than 0:0.6.16-10.el5_6
            oval oval:com.redhat.rhsa:tst:20110436011
          • comment avahi-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20090013012
        • AND
          • comment avahi-glib is earlier than 0:0.6.16-10.el5_6
            oval oval:com.redhat.rhsa:tst:20110436013
          • comment avahi-glib is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20090013014
        • AND
          • comment avahi-glib-devel is earlier than 0:0.6.16-10.el5_6
            oval oval:com.redhat.rhsa:tst:20110436015
          • comment avahi-glib-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20090013016
        • AND
          • comment avahi-qt3 is earlier than 0:0.6.16-10.el5_6
            oval oval:com.redhat.rhsa:tst:20110436017
          • comment avahi-qt3 is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20090013018
        • AND
          • comment avahi-qt3-devel is earlier than 0:0.6.16-10.el5_6
            oval oval:com.redhat.rhsa:tst:20110436019
          • comment avahi-qt3-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20090013020
        • AND
          • comment avahi-tools is earlier than 0:0.6.16-10.el5_6
            oval oval:com.redhat.rhsa:tst:20110436021
          • comment avahi-tools is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20090013022
    rhsa
    id RHSA-2011:0436
    released 2011-04-12
    severity Moderate
    title RHSA-2011:0436: avahi security update (Moderate)
  • bugzilla
    id 684276
    title [PATCH] avahi debuginfo useless
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment avahi is earlier than 0:0.6.25-11.el6
            oval oval:com.redhat.rhsa:tst:20110779001
          • comment avahi is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110779002
        • AND
          • comment avahi-autoipd is earlier than 0:0.6.25-11.el6
            oval oval:com.redhat.rhsa:tst:20110779003
          • comment avahi-autoipd is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110779004
        • AND
          • comment avahi-compat-howl is earlier than 0:0.6.25-11.el6
            oval oval:com.redhat.rhsa:tst:20110779005
          • comment avahi-compat-howl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110779006
        • AND
          • comment avahi-compat-howl-devel is earlier than 0:0.6.25-11.el6
            oval oval:com.redhat.rhsa:tst:20110779007
          • comment avahi-compat-howl-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110779008
        • AND
          • comment avahi-compat-libdns_sd is earlier than 0:0.6.25-11.el6
            oval oval:com.redhat.rhsa:tst:20110779009
          • comment avahi-compat-libdns_sd is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110779010
        • AND
          • comment avahi-compat-libdns_sd-devel is earlier than 0:0.6.25-11.el6
            oval oval:com.redhat.rhsa:tst:20110779011
          • comment avahi-compat-libdns_sd-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110779012
        • AND
          • comment avahi-devel is earlier than 0:0.6.25-11.el6
            oval oval:com.redhat.rhsa:tst:20110779013
          • comment avahi-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110779014
        • AND
          • comment avahi-dnsconfd is earlier than 0:0.6.25-11.el6
            oval oval:com.redhat.rhsa:tst:20110779015
          • comment avahi-dnsconfd is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110779016
        • AND
          • comment avahi-glib is earlier than 0:0.6.25-11.el6
            oval oval:com.redhat.rhsa:tst:20110779017
          • comment avahi-glib is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110779018
        • AND
          • comment avahi-glib-devel is earlier than 0:0.6.25-11.el6
            oval oval:com.redhat.rhsa:tst:20110779019
          • comment avahi-glib-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110779020
        • AND
          • comment avahi-gobject is earlier than 0:0.6.25-11.el6
            oval oval:com.redhat.rhsa:tst:20110779021
          • comment avahi-gobject is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110779022
        • AND
          • comment avahi-gobject-devel is earlier than 0:0.6.25-11.el6
            oval oval:com.redhat.rhsa:tst:20110779023
          • comment avahi-gobject-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110779024
        • AND
          • comment avahi-libs is earlier than 0:0.6.25-11.el6
            oval oval:com.redhat.rhsa:tst:20110779025
          • comment avahi-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110779026
        • AND
          • comment avahi-qt3 is earlier than 0:0.6.25-11.el6
            oval oval:com.redhat.rhsa:tst:20110779027
          • comment avahi-qt3 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110779028
        • AND
          • comment avahi-qt3-devel is earlier than 0:0.6.25-11.el6
            oval oval:com.redhat.rhsa:tst:20110779029
          • comment avahi-qt3-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110779030
        • AND
          • comment avahi-qt4 is earlier than 0:0.6.25-11.el6
            oval oval:com.redhat.rhsa:tst:20110779031
          • comment avahi-qt4 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110779032
        • AND
          • comment avahi-qt4-devel is earlier than 0:0.6.25-11.el6
            oval oval:com.redhat.rhsa:tst:20110779033
          • comment avahi-qt4-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110779034
        • AND
          • comment avahi-tools is earlier than 0:0.6.25-11.el6
            oval oval:com.redhat.rhsa:tst:20110779035
          • comment avahi-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110779036
        • AND
          • comment avahi-ui is earlier than 0:0.6.25-11.el6
            oval oval:com.redhat.rhsa:tst:20110779037
          • comment avahi-ui is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110779038
        • AND
          • comment avahi-ui-devel is earlier than 0:0.6.25-11.el6
            oval oval:com.redhat.rhsa:tst:20110779039
          • comment avahi-ui-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110779040
        • AND
          • comment avahi-ui-tools is earlier than 0:0.6.25-11.el6
            oval oval:com.redhat.rhsa:tst:20110779041
          • comment avahi-ui-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110779042
    rhsa
    id RHSA-2011:0779
    released 2011-05-19
    severity Moderate
    title RHSA-2011:0779: avahi security and bug fix update (Moderate)
rpms
  • avahi-0:0.6.16-10.el5_6
  • avahi-compat-howl-0:0.6.16-10.el5_6
  • avahi-compat-howl-devel-0:0.6.16-10.el5_6
  • avahi-compat-libdns_sd-0:0.6.16-10.el5_6
  • avahi-compat-libdns_sd-devel-0:0.6.16-10.el5_6
  • avahi-debuginfo-0:0.6.16-10.el5_6
  • avahi-devel-0:0.6.16-10.el5_6
  • avahi-glib-0:0.6.16-10.el5_6
  • avahi-glib-devel-0:0.6.16-10.el5_6
  • avahi-qt3-0:0.6.16-10.el5_6
  • avahi-qt3-devel-0:0.6.16-10.el5_6
  • avahi-tools-0:0.6.16-10.el5_6
  • avahi-0:0.6.25-11.el6
  • avahi-autoipd-0:0.6.25-11.el6
  • avahi-compat-howl-0:0.6.25-11.el6
  • avahi-compat-howl-devel-0:0.6.25-11.el6
  • avahi-compat-libdns_sd-0:0.6.25-11.el6
  • avahi-compat-libdns_sd-devel-0:0.6.25-11.el6
  • avahi-debuginfo-0:0.6.25-11.el6
  • avahi-devel-0:0.6.25-11.el6
  • avahi-dnsconfd-0:0.6.25-11.el6
  • avahi-glib-0:0.6.25-11.el6
  • avahi-glib-devel-0:0.6.25-11.el6
  • avahi-gobject-0:0.6.25-11.el6
  • avahi-gobject-devel-0:0.6.25-11.el6
  • avahi-libs-0:0.6.25-11.el6
  • avahi-qt3-0:0.6.25-11.el6
  • avahi-qt3-devel-0:0.6.25-11.el6
  • avahi-qt4-0:0.6.25-11.el6
  • avahi-qt4-devel-0:0.6.25-11.el6
  • avahi-tools-0:0.6.25-11.el6
  • avahi-ui-0:0.6.25-11.el6
  • avahi-ui-devel-0:0.6.25-11.el6
  • avahi-ui-tools-0:0.6.25-11.el6
refmap via4
bid 46446
confirm
debian DSA-2174
fedora FEDORA-2011-3033
mandriva
  • MDVSA-2011:037
  • MDVSA-2011:040
misc http://xorl.wordpress.com/2011/02/20/cve-2011-1002-avahi-daemon-remote-denial-of-service/
mlist
  • [oss-security] 20110218 CVE request: avahi daemon remote denial of service by sending NULL UDP
  • [oss-security] 20110218 Re: CVE request: avahi daemon remote denial of service by sending NULL UDP
  • [oss-security] 20110222 Re: [oss-security] CVE request: avahi daemon remote denial of service by sending NULL UDP
osvdb 70948
secunia
  • 43361
  • 43465
  • 43605
  • 43673
  • 44131
suse SUSE-SR:2011:005
ubuntu USN-1084-1
vupen
  • ADV-2011-0448
  • ADV-2011-0499
  • ADV-2011-0511
  • ADV-2011-0565
  • ADV-2011-0601
  • ADV-2011-0670
  • ADV-2011-0969
xf
  • avahi-udp-dos(65524)
  • avahi-udp-packet-dos(65525)
Last major update 22-12-2023 - 18:19
Published 22-02-2011 - 19:00
Last modified 22-12-2023 - 18:19
Back to Top