5
CVSSv2

CVE-2011-1002

Published: 22/02/2011 Updated: 22/12/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 531
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

avahi-core/socket.c in avahi-daemon in Avahi prior to 0.6.29 allows remote malicious users to cause a denial of service (infinite loop) via an empty mDNS (1) IPv4 or (2) IPv6 UDP packet to port 5353. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-2244.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

avahi avahi 0.6.25

avahi avahi 0.6.5

avahi avahi 0.6.20

avahi avahi 0.6.19

avahi avahi 0.5.2

avahi avahi 0.6.1

avahi avahi 0.6.13

avahi avahi 0.6.15

avahi avahi 0.6.7

avahi avahi 0.6.17

avahi avahi 0.6.16

avahi avahi 0.3

avahi avahi

avahi avahi 0.6.24

avahi avahi 0.6.23

avahi avahi 0.6.9

avahi avahi 0.2

avahi avahi 0.1

avahi avahi 0.6.14

avahi avahi 0.6.10

avahi avahi 0.6.27

avahi avahi 0.6.6

avahi avahi 0.5

avahi avahi 0.6.22

avahi avahi 0.6.4

avahi avahi 0.6.11

avahi avahi 0.6.3

avahi avahi 0.6.8

avahi avahi 0.6.18

avahi avahi 0.6.12

avahi avahi 0.4

avahi avahi 0.6.21

avahi avahi 0.6.2

avahi avahi 0.5.1

avahi avahi 0.6.26

redhat enterprise linux 6.0

fedoraproject fedora 15

redhat enterprise linux 5.0

canonical ubuntu linux 10.10

canonical ubuntu linux 8.04

canonical ubuntu linux 10.04

canonical ubuntu linux 9.10

debian debian linux 5.0

debian debian linux 7.0

debian debian linux 6.0

Vendor Advisories

Debian Bug report logs - #614785 avahi-daemon uses 100% of cpu when scanned with nmap (DoS possible?) Package: avahi-daemon; Maintainer for avahi-daemon is Utopia Maintenance Team <pkg-utopia-maintainers@listsaliothdebianorg>; Source for avahi-daemon is src:avahi (PTS, buildd, popcon) Reported by: Alexander Kurtz <kurt ...
An attacker could send crafted input to Avahi and cause it to hang ...
It was discovered that Avahi, an implementation of the zeroconf protocol, can be crashed remotely by a single UDP packet, which may result in a denial of service For the oldstable distribution (lenny), this problem has been fixed in version 0623-3lenny3 For the stable distribution (squeeze), this problem has been fixed in version 0627-2+squee ...

Nmap Scripts

broadcast-avahi-dos

Attempts to discover hosts in the local network using the DNS Service Discovery protocol and sends a NULL UDP packet to each host to test if it is vulnerable to the Avahi NULL UDP packet denial of service (CVE-2011-1002).

nmap --script=broadcast-avahi-dos

| broadcast-avahi-dos: | Discovered hosts: | 10.0.1.150 | 10.0.1.151 | After NULL UDP avahi packet DoS (CVE-2011-1002). | Hosts that seem down (vulnerable): |_ 10.0.1.151
broadcast-avahi-dos

Attempts to discover hosts in the local network using the DNS Service Discovery protocol and sends a NULL UDP packet to each host to test if it is vulnerable to the Avahi NULL UDP packet denial of service (CVE-2011-1002).

nmap --script=broadcast-avahi-dos

| broadcast-avahi-dos: | Discovered hosts: | 10.0.1.150 | 10.0.1.151 | After NULL UDP avahi packet DoS (CVE-2011-1002). | Hosts that seem down (vulnerable): |_ 10.0.1.151

Github Repositories

python-nmap IP taramak istiyorsaniz 1: aginiza bagli ipler icin 2: ms17-010 taramasi icin 3: Zaafiyet taramasi icin 4: ip adresinizi giriniz : 192168100166 Starting Nmap 770 ( nmaporg ) at 2018-12-13 17:57 T³rkiye Standart Saati Pre-scan script results: | broadcast-avahi-dos: | Discovered hosts: | 22400251 | After NULL UDP avahi packet

This tool receives a security tool command with its parameters as input, runs the tool in a new process and parses the result returning a normalized json as response.

UNIversal SECurity Barber There are a lot of great security tools which give us A LOT of information about the targets we are testing The problem is that there is no easy way to analyse that information because the output of the tools does not follow any standard This project, the "UNIversal SECurity Barber", aims to solve de problem building a tool that receives a

Comandos do nmap

NMAP Nesse repositório irei abordar os comandos do nmap e uma exploração de como funciona essa ferramenta de reconhecimento na rede Muito valiosa para um ataque, pois a mesma possibilita você reconhecer o terreno da infraestrutura que você está atacando, quais os Sistemas operacionais de cada Host e quais vulnerabilidades os mesmo possue

Security Engineer Nanodegree Program Adversarial Resilience Assessing Infrastructure Security Step 1: Asset identification, address update, dependencies, patches, and native protections at targeted Server/ Desktop Operating Systems Task 1: To use Nmap for Vulnerability Discovery, we need use NSE scripts from Vulscan and Vulners GitHub repositories git clone githubco

References

CWE-835http://avahi.org/ticket/325http://www.securityfocus.com/bid/46446http://openwall.com/lists/oss-security/2011/02/18/4http://openwall.com/lists/oss-security/2011/02/18/1https://bugzilla.redhat.com/show_bug.cgi?id=667187http://secunia.com/advisories/43361http://www.vupen.com/english/advisories/2011/0448http://xorl.wordpress.com/2011/02/20/cve-2011-1002-avahi-daemon-remote-denial-of-service/http://www.openwall.com/lists/oss-security/2011/02/22/9http://www.vupen.com/english/advisories/2011/0499http://www.mandriva.com/security/advisories?name=MDVSA-2011:037http://www.vupen.com/english/advisories/2011/0565http://ubuntu.com/usn/usn-1084-1http://secunia.com/advisories/43465http://www.vupen.com/english/advisories/2011/0511http://www.mandriva.com/security/advisories?name=MDVSA-2011:040http://www.vupen.com/english/advisories/2011/0601http://secunia.com/advisories/43673http://secunia.com/advisories/43605http://osvdb.org/70948http://www.debian.org/security/2011/dsa-2174http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055858.htmlhttp://www.vupen.com/english/advisories/2011/0670http://secunia.com/advisories/44131http://www.vupen.com/english/advisories/2011/0969http://www.redhat.com/support/errata/RHSA-2011-0436.htmlhttp://www.redhat.com/support/errata/RHSA-2011-0779.htmlhttp://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.htmlhttps://exchange.xforce.ibmcloud.com/vulnerabilities/65525https://exchange.xforce.ibmcloud.com/vulnerabilities/65524http://git.0pointer.de/?p=avahi.git%3Ba=commit%3Bh=46109dfec75534fe270c0ab902576f685d5ab3a6https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=614785https://usn.ubuntu.com/1084-1/https://nvd.nist.gov