CVE
- Id
- 48914
- CVE No.
- CVE-2011-1002
- Status
- Candidate
- Description
- avahi-core/socket.c in avahi-daemon in Avahi before 0.6.29 allows remote attackers to cause a denial of service (infinite loop) via an empty mDNS (1) IPv4 or (2) IPv6 UDP packet to port 5353. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-2244.
- Phase
- Assigned (20110214)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
531089 | 48914 | CVE-2011-1002 | MLIST:[oss-security] 20110218 CVE request: avahi daemon remote denial of service by sending NULL UDP | View |
531090 | 48914 | CVE-2011-1002 | URL:http://openwall.com/lists/oss-security/2011/02/18/1 | View |
531091 | 48914 | CVE-2011-1002 | MLIST:[oss-security] 20110218 Re: CVE request: avahi daemon remote denial of service by sending NULL UDP | View |
531092 | 48914 | CVE-2011-1002 | URL:http://openwall.com/lists/oss-security/2011/02/18/4 | View |
531093 | 48914 | CVE-2011-1002 | MLIST:[oss-security] 20110222 Re: [oss-security] CVE request: avahi daemon remote denial of service by sending NULL UDP | View |
531094 | 48914 | CVE-2011-1002 | URL:http://www.openwall.com/lists/oss-security/2011/02/22/9 | View |
531095 | 48914 | CVE-2011-1002 | MISC:http://xorl.wordpress.com/2011/02/20/cve-2011-1002-avahi-daemon-remote-denial-of-service/ | View |
531096 | 48914 | CVE-2011-1002 | CONFIRM:http://avahi.org/ticket/325 | View |
531097 | 48914 | CVE-2011-1002 | CONFIRM:http://git.0pointer.de/?p=avahi.git;a=commit;h=46109dfec75534fe270c0ab902576f685d5ab3a6 | View |
531098 | 48914 | CVE-2011-1002 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=667187 | View |
531099 | 48914 | CVE-2011-1002 | DEBIAN:DSA-2174 | View |
531100 | 48914 | CVE-2011-1002 | URL:http://www.debian.org/security/2011/dsa-2174 | View |
531101 | 48914 | CVE-2011-1002 | FEDORA:FEDORA-2011-3033 | View |
531102 | 48914 | CVE-2011-1002 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055858.html | View |
531103 | 48914 | CVE-2011-1002 | MANDRIVA:MDVSA-2011:037 | View |
531104 | 48914 | CVE-2011-1002 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2011:037 | View |
531105 | 48914 | CVE-2011-1002 | MANDRIVA:MDVSA-2011:040 | View |
531106 | 48914 | CVE-2011-1002 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2011:040 | View |
531107 | 48914 | CVE-2011-1002 | REDHAT:RHSA-2011:0436 | View |
531108 | 48914 | CVE-2011-1002 | URL:http://www.redhat.com/support/errata/RHSA-2011-0436.html | View |
531109 | 48914 | CVE-2011-1002 | REDHAT:RHSA-2011:0779 | View |
531110 | 48914 | CVE-2011-1002 | URL:http://www.redhat.com/support/errata/RHSA-2011-0779.html | View |
531111 | 48914 | CVE-2011-1002 | SUSE:SUSE-SR:2011:005 | View |
531112 | 48914 | CVE-2011-1002 | URL:http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html | View |
531113 | 48914 | CVE-2011-1002 | UBUNTU:USN-1084-1 | View |
531114 | 48914 | CVE-2011-1002 | URL:http://ubuntu.com/usn/usn-1084-1 | View |
531115 | 48914 | CVE-2011-1002 | BID:46446 | View |
531116 | 48914 | CVE-2011-1002 | URL:http://www.securityfocus.com/bid/46446 | View |
531117 | 48914 | CVE-2011-1002 | OSVDB:70948 | View |
531118 | 48914 | CVE-2011-1002 | URL:http://osvdb.org/70948 | View |
531119 | 48914 | CVE-2011-1002 | SECUNIA:43361 | View |
531120 | 48914 | CVE-2011-1002 | URL:http://secunia.com/advisories/43361 | View |
531121 | 48914 | CVE-2011-1002 | SECUNIA:43465 | View |
531122 | 48914 | CVE-2011-1002 | URL:http://secunia.com/advisories/43465 | View |
531123 | 48914 | CVE-2011-1002 | SECUNIA:43605 | View |
531124 | 48914 | CVE-2011-1002 | URL:http://secunia.com/advisories/43605 | View |
531125 | 48914 | CVE-2011-1002 | SECUNIA:43673 | View |
531126 | 48914 | CVE-2011-1002 | URL:http://secunia.com/advisories/43673 | View |
531127 | 48914 | CVE-2011-1002 | SECUNIA:44131 | View |
531128 | 48914 | CVE-2011-1002 | URL:http://secunia.com/advisories/44131 | View |
531129 | 48914 | CVE-2011-1002 | VUPEN:ADV-2011-0448 | View |
531130 | 48914 | CVE-2011-1002 | URL:http://www.vupen.com/english/advisories/2011/0448 | View |
531131 | 48914 | CVE-2011-1002 | VUPEN:ADV-2011-0499 | View |
531132 | 48914 | CVE-2011-1002 | URL:http://www.vupen.com/english/advisories/2011/0499 | View |
531133 | 48914 | CVE-2011-1002 | VUPEN:ADV-2011-0511 | View |
531134 | 48914 | CVE-2011-1002 | URL:http://www.vupen.com/english/advisories/2011/0511 | View |
531135 | 48914 | CVE-2011-1002 | VUPEN:ADV-2011-0565 | View |
531136 | 48914 | CVE-2011-1002 | URL:http://www.vupen.com/english/advisories/2011/0565 | View |
531137 | 48914 | CVE-2011-1002 | VUPEN:ADV-2011-0601 | View |
531138 | 48914 | CVE-2011-1002 | URL:http://www.vupen.com/english/advisories/2011/0601 | View |
531139 | 48914 | CVE-2011-1002 | VUPEN:ADV-2011-0670 | View |
531140 | 48914 | CVE-2011-1002 | URL:http://www.vupen.com/english/advisories/2011/0670 | View |
531141 | 48914 | CVE-2011-1002 | VUPEN:ADV-2011-0969 | View |
531142 | 48914 | CVE-2011-1002 | URL:http://www.vupen.com/english/advisories/2011/0969 | View |
531143 | 48914 | CVE-2011-1002 | XF:avahi-udp-dos(65524) | View |
531144 | 48914 | CVE-2011-1002 | URL:http://xforce.iss.net/xforce/xfdb/65524 | View |
531145 | 48914 | CVE-2011-1002 | XF:avahi-udp-packet-dos(65525) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
34050 | JVNDB-2011-004292 | Best Practical Solutions RT における資格情報を取得される脆弱性 | Best Practical Solutions RT には、ログインにおいて特定のリダイレクト操作を実行しないため、資格情報を取得される脆弱性が存在します。 | CVE-2011-1007 | 48914 | 2.1 | http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-004292.html | View |