Description

avahi-core/socket.c in avahi-daemon in Avahi before 0.6.29 allows remote attackers to cause a denial of service (infinite loop) via an empty mDNS (1) IPv4 or (2) IPv6 UDP packet to port 5353. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-2244.

INFO

Published Date :

Feb. 22, 2011, 7 p.m.

Last Modified :

Dec. 22, 2023, 6:19 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2011-1002 has a 12 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2011-1002 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Avahi avahi
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-1002.

URL Resource
http://avahi.org/ticket/325 Broken Link
http://git.0pointer.de/?p=avahi.git%3Ba=commit%3Bh=46109dfec75534fe270c0ab902576f685d5ab3a6 Broken Link
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055858.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html Third Party Advisory
http://openwall.com/lists/oss-security/2011/02/18/1 Mailing List Third Party Advisory
http://openwall.com/lists/oss-security/2011/02/18/4 Mailing List Third Party Advisory
http://osvdb.org/70948 Broken Link
http://secunia.com/advisories/43361 Broken Link Vendor Advisory
http://secunia.com/advisories/43465 Broken Link
http://secunia.com/advisories/43605 Broken Link
http://secunia.com/advisories/43673 Broken Link
http://secunia.com/advisories/44131 Broken Link
http://ubuntu.com/usn/usn-1084-1 Third Party Advisory
http://www.debian.org/security/2011/dsa-2174 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2011:037 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2011:040 Broken Link
http://www.openwall.com/lists/oss-security/2011/02/22/9 Mailing List Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-0436.html Broken Link
http://www.redhat.com/support/errata/RHSA-2011-0779.html Broken Link
http://www.securityfocus.com/bid/46446 Broken Link Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2011/0448 Broken Link Vendor Advisory
http://www.vupen.com/english/advisories/2011/0499 Broken Link Vendor Advisory
http://www.vupen.com/english/advisories/2011/0511 Broken Link
http://www.vupen.com/english/advisories/2011/0565 Broken Link
http://www.vupen.com/english/advisories/2011/0601 Broken Link
http://www.vupen.com/english/advisories/2011/0670 Broken Link
http://www.vupen.com/english/advisories/2011/0969 Broken Link
http://xorl.wordpress.com/2011/02/20/cve-2011-1002-avahi-daemon-remote-denial-of-service/ Exploit Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=667187 Issue Tracking Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/65524 Not Applicable
https://exchange.xforce.ibmcloud.com/vulnerabilities/65525 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 weeks, 2 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 22, 2024, 6:31 p.m. This repo has been linked 3 different CVEs too.

None

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 5, 2024, 7:01 a.m. This repo has been linked 5 different CVEs too.

None

Java CSS HTML

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : July 15, 2024, 1:54 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 14, 2024, 1:56 p.m. This repo has been linked 1 different CVEs too.

Escaneo nmap

Shell

Updated: 2 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : June 30, 2024, 2:49 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 11 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Oct. 8, 2023, 1:35 p.m. This repo has been linked 5 different CVEs too.

None

Updated: 9 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Sept. 25, 2023, 11:08 a.m. This repo has been linked 2 different CVEs too.

Comandos do nmap

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : July 24, 2023, 12:21 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2023, 5:42 p.m. This repo has been linked 173 different CVEs too.

[EN] Hardware hacking: D-Link DIR-655 WiFI router

Classic ASP

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 2, 2022, 5:57 p.m. This repo has been linked 14 different CVEs too.

None

Updated: 5 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 13, 2018, 2:46 p.m. This repo has been linked 2 different CVEs too.

This tool receives a security tool command with its parameters as input, runs the tool in a new process and parses the result returning a normalized json as response.

security-tools normalization pentest-tool

Makefile Python Ruby

Updated: 9 months ago
7 stars 0 fork 0 watcher
Born at : Oct. 25, 2017, 5:25 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-1002 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-1002 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 22, 2023

    Action Type Old Value New Value
    Changed Reference Type http://avahi.org/ticket/325 No Types Assigned http://avahi.org/ticket/325 Broken Link
    Changed Reference Type http://git.0pointer.de/?p=avahi.git%3Ba=commit%3Bh=46109dfec75534fe270c0ab902576f685d5ab3a6 No Types Assigned http://git.0pointer.de/?p=avahi.git%3Ba=commit%3Bh=46109dfec75534fe270c0ab902576f685d5ab3a6 Broken Link
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055858.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055858.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html Third Party Advisory
    Changed Reference Type http://openwall.com/lists/oss-security/2011/02/18/1 No Types Assigned http://openwall.com/lists/oss-security/2011/02/18/1 Mailing List, Third Party Advisory
    Changed Reference Type http://openwall.com/lists/oss-security/2011/02/18/4 No Types Assigned http://openwall.com/lists/oss-security/2011/02/18/4 Mailing List, Third Party Advisory
    Changed Reference Type http://osvdb.org/70948 No Types Assigned http://osvdb.org/70948 Broken Link
    Changed Reference Type http://secunia.com/advisories/43361 Vendor Advisory http://secunia.com/advisories/43361 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/43465 No Types Assigned http://secunia.com/advisories/43465 Broken Link
    Changed Reference Type http://secunia.com/advisories/43605 No Types Assigned http://secunia.com/advisories/43605 Broken Link
    Changed Reference Type http://secunia.com/advisories/43673 No Types Assigned http://secunia.com/advisories/43673 Broken Link
    Changed Reference Type http://secunia.com/advisories/44131 No Types Assigned http://secunia.com/advisories/44131 Broken Link
    Changed Reference Type http://ubuntu.com/usn/usn-1084-1 No Types Assigned http://ubuntu.com/usn/usn-1084-1 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2011/dsa-2174 No Types Assigned http://www.debian.org/security/2011/dsa-2174 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2011:037 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2011:037 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2011:040 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2011:040 Broken Link
    Changed Reference Type http://www.openwall.com/lists/oss-security/2011/02/22/9 No Types Assigned http://www.openwall.com/lists/oss-security/2011/02/22/9 Mailing List, Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2011-0436.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2011-0436.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2011-0779.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2011-0779.html Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/46446 No Types Assigned http://www.securityfocus.com/bid/46446 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0448 Vendor Advisory http://www.vupen.com/english/advisories/2011/0448 Broken Link, Vendor Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0499 Vendor Advisory http://www.vupen.com/english/advisories/2011/0499 Broken Link, Vendor Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0511 No Types Assigned http://www.vupen.com/english/advisories/2011/0511 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0565 No Types Assigned http://www.vupen.com/english/advisories/2011/0565 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0601 No Types Assigned http://www.vupen.com/english/advisories/2011/0601 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0670 No Types Assigned http://www.vupen.com/english/advisories/2011/0670 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0969 No Types Assigned http://www.vupen.com/english/advisories/2011/0969 Broken Link
    Changed Reference Type http://xorl.wordpress.com/2011/02/20/cve-2011-1002-avahi-daemon-remote-denial-of-service/ No Types Assigned http://xorl.wordpress.com/2011/02/20/cve-2011-1002-avahi-daemon-remote-denial-of-service/ Exploit, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=667187 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=667187 Issue Tracking, Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/65524 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/65524 Not Applicable
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/65525 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/65525 Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-835
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description avahi-core/socket.c in avahi-daemon in Avahi before 0.6.29 allows remote attackers to cause a denial of service (infinite loop) via an empty mDNS (1) IPv4 or (2) IPv6 UDP packet to port 5353. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-2244. avahi-core/socket.c in avahi-daemon in Avahi before 0.6.29 allows remote attackers to cause a denial of service (infinite loop) via an empty mDNS (1) IPv4 or (2) IPv6 UDP packet to port 5353. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-2244.
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2011-1002 avahi: daemon infinite loop triggered by an empty UDP packet (CVE-2010-2244 fix regression) avahi-core/socket.c in avahi-daemon in Avahi before 0.6.29 allows remote attackers to cause a denial of service (infinite loop) via an empty mDNS (1) IPv4 or (2) IPv6 UDP packet to port 5353. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-2244.
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:L/Au:N/C:N/I:N/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2011:0436 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2011:0779 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2011-1002 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description avahi-core/socket.c in avahi-daemon in Avahi before 0.6.29 allows remote attackers to cause a denial of service (infinite loop) via an empty mDNS (1) IPv4 or (2) IPv6 UDP packet to port 5353. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-2244. CVE-2011-1002 avahi: daemon infinite loop triggered by an empty UDP packet (CVE-2010-2244 fix regression)
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:L/Au:N/C:N/I:N/A:P)
    Removed Reference http://git.0pointer.de/?p=avahi.git;a=commit;h=46109dfec75534fe270c0ab902576f685d5ab3a6 [Patch]
    Added Reference https://access.redhat.com/security/cve/CVE-2011-1002 [No Types Assigned]
    Added Reference http://git.0pointer.de/?p=avahi.git%3Ba=commit%3Bh=46109dfec75534fe270c0ab902576f685d5ab3a6 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2011:0436 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2011:0779 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/65525 [No Types Assigned]
    Removed Reference http://xforce.iss.net/xforce/xfdb/65524 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/65525 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/65524 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 22, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2011-1002 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2011-1002 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

7.51 }} -53.78%

score

0.93462

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability