avahi-core/socket.c in avahi-daemon in Avahi before 0.6.29 allows remote attackers to cause a denial of service (infinite loop) via an empty mDNS (1) IPv4 or (2) IPv6 UDP packet to port 5353. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-2244.
References
Link Providers
http://avahi.org/ticket/325 cve-icon cve-icon
http://git.0pointer.de/?p=avahi.git%3Ba=commit%3Bh=46109dfec75534fe270c0ab902576f685d5ab3a6 cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055858.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html cve-icon cve-icon
http://openwall.com/lists/oss-security/2011/02/18/1 cve-icon cve-icon
http://openwall.com/lists/oss-security/2011/02/18/4 cve-icon cve-icon
http://osvdb.org/70948 cve-icon cve-icon
http://secunia.com/advisories/43361 cve-icon cve-icon
http://secunia.com/advisories/43465 cve-icon cve-icon
http://secunia.com/advisories/43605 cve-icon cve-icon
http://secunia.com/advisories/43673 cve-icon cve-icon
http://secunia.com/advisories/44131 cve-icon cve-icon
http://ubuntu.com/usn/usn-1084-1 cve-icon cve-icon
http://www.debian.org/security/2011/dsa-2174 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:037 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:040 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2011/02/22/9 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0436.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0779.html cve-icon cve-icon
http://www.securityfocus.com/bid/46446 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0448 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0499 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0511 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0565 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0601 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0670 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0969 cve-icon cve-icon
http://xorl.wordpress.com/2011/02/20/cve-2011-1002-avahi-daemon-remote-denial-of-service/ cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=667187 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/65524 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/65525 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2011-1002 cve-icon
https://www.cve.org/CVERecord?id=CVE-2011-1002 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2011-02-22T18:00:00

Updated: 2024-08-06T22:14:26.817Z

Reserved: 2011-02-14T00:00:00

Link: CVE-2011-1002

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2011-02-22T19:00:02.503

Modified: 2023-12-22T18:19:10.320

Link: CVE-2011-1002

cve-icon Redhat

Severity : Moderate

Publid Date: 2011-01-04T00:00:00Z

Links: CVE-2011-1002 - Bugzilla