Executive Summary

Informations
Name CVE-2010-2244 First vendor Publication 2010-07-08
Vendor Cve Last vendor Modification 2011-03-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The AvahiDnsPacket function in avahi-core/socket.c in avahi-daemon in Avahi 0.6.16 and 0.6.25 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a DNS packet with an invalid checksum followed by a DNS packet with a valid checksum, a different vulnerability than CVE-2008-5081.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2244

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12699
 
Oval ID: oval:org.mitre.oval:def:12699
Title: DSA-2086-1 avahi -- several
Description: Several vulnerabilities have been discovered in the Avahi mDNS/DNS-SD daemon. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0758 Rob Leslie discovered a denial of service vulnerability in the code used to reflect unicast mDNS traffic. CVE-2010-2244 Ludwig Nussel discovered a denial of service vulnerability in the processing of malformed DNS packets. For the stable distribution, this problem has been fixed in version 0.6.23-3lenny2. For the unstable distribution, these problems have been fixed in version 0.6.26-1. We recommend that you upgrade your Avahi packages.
Family: unix Class: patch
Reference(s): DSA-2086-1
CVE-2009-0758
CVE-2010-2244
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): avahi
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13324
 
Oval ID: oval:org.mitre.oval:def:13324
Title: USN-992-1 -- avahi vulnerabilities
Description: It was discovered that Avahi incorrectly handled certain mDNS query packets when the reflector feature is enabled, which is not the default configuration on Ubuntu. A remote attacker could send crafted mDNS queries and perform a denial of service on the server and on the network. This issue only affected Ubuntu 8.04 LTS and 9.04. It was discovered that Avahi incorrectly handled mDNS packets with corrupted checksums. A remote attacker could send crafted mDNS packets and cause Avahi to crash, resulting in a denial of service
Family: unix Class: patch
Reference(s): USN-992-1
CVE-2009-0758
CVE-2010-2244
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.04
Ubuntu 9.04
Ubuntu 9.10
Product(s): avahi
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22345
 
Oval ID: oval:org.mitre.oval:def:22345
Title: RHSA-2010:0528: avahi security update (Moderate)
Description: The AvahiDnsPacket function in avahi-core/socket.c in avahi-daemon in Avahi 0.6.16 and 0.6.25 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a DNS packet with an invalid checksum followed by a DNS packet with a valid checksum, a different vulnerability than CVE-2008-5081.
Family: unix Class: patch
Reference(s): RHSA-2010:0528-01
CESA-2010:0528
CVE-2009-0758
CVE-2010-2244
Version: 29
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): avahi
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22789
 
Oval ID: oval:org.mitre.oval:def:22789
Title: ELSA-2010:0528: avahi security update (Moderate)
Description: The AvahiDnsPacket function in avahi-core/socket.c in avahi-daemon in Avahi 0.6.16 and 0.6.25 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a DNS packet with an invalid checksum followed by a DNS packet with a valid checksum, a different vulnerability than CVE-2008-5081.
Family: unix Class: patch
Reference(s): ELSA-2010:0528-01
CVE-2009-0758
CVE-2010-2244
Version: 13
Platform(s): Oracle Linux 5
Product(s): avahi
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28248
 
Oval ID: oval:org.mitre.oval:def:28248
Title: DEPRECATED: ELSA-2010-0528 -- avahi security update (moderate)
Description: [0.6.16-9.el5] - Related: #609318 - Fixes CVE-2010-2244 [0.6.16-8.el5] - Related: #609318 - Fixes CVE-2010-2244
Family: unix Class: patch
Reference(s): ELSA-2010-0528
CVE-2009-0758
CVE-2010-2244
Version: 4
Platform(s): Oracle Linux 5
Product(s): avahi
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for avahi CESA-2011:0436 centos5 x86_64
File : nvt/gb_CESA-2011_0436_avahi_centos5_x86_64.nasl
2012-06-06 Name : RedHat Update for avahi RHSA-2011:0779-01
File : nvt/gb_RHSA-2011_0779-01_avahi.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-17 (avahi)
File : nvt/glsa_201110_17.nasl
2011-09-12 Name : Fedora Update for avahi FEDORA-2011-11588
File : nvt/gb_fedora_2011_11588_avahi_fc14.nasl
2011-08-09 Name : CentOS Update for avahi CESA-2010:0528 centos5 i386
File : nvt/gb_CESA-2010_0528_avahi_centos5_i386.nasl
2011-08-09 Name : CentOS Update for avahi CESA-2011:0436 centos5 i386
File : nvt/gb_CESA-2011_0436_avahi_centos5_i386.nasl
2011-05-12 Name : avahi -- denial of service
File : nvt/freebsd_avahi.nasl
2011-04-19 Name : RedHat Update for avahi RHSA-2011:0436-01
File : nvt/gb_RHSA-2011_0436-01_avahi.nasl
2011-02-28 Name : Mandriva Update for avahi MDVSA-2011:037 (avahi)
File : nvt/gb_mandriva_MDVSA_2011_037.nasl
2010-10-19 Name : Mandriva Update for avahi MDVSA-2010:204 (avahi)
File : nvt/gb_mandriva_MDVSA_2010_204.nasl
2010-10-01 Name : Ubuntu Update for avahi vulnerabilities USN-992-1
File : nvt/gb_ubuntu_USN_992_1.nasl
2010-08-21 Name : Debian Security Advisory DSA 2086-1 (avahi)
File : nvt/deb_2086_1.nasl
2010-07-16 Name : RedHat Update for avahi RHSA-2010:0528-01
File : nvt/gb_RHSA-2010_0528-01_avahi.nasl
2010-07-12 Name : Fedora Update for avahi FEDORA-2010-10581
File : nvt/gb_fedora_2010_10581_avahi_fc13.nasl
2010-07-12 Name : Fedora Update for avahi FEDORA-2010-10584
File : nvt/gb_fedora_2010_10584_avahi_fc12.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
66038 Avahi avahi-core/socket.c Multiple Function DNS Packet Remote DoS

Nessus® Vulnerability Scanner

Date Description
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0622.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0436.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0528.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100713_avahi_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-17.nasl - Type : ACT_GATHER_INFO
2011-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-11588.nasl - Type : ACT_GATHER_INFO
2011-05-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0779.nasl - Type : ACT_GATHER_INFO
2011-04-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0436.nasl - Type : ACT_GATHER_INFO
2011-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0436.nasl - Type : ACT_GATHER_INFO
2011-03-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8b986a054dbe11e08b9a02e0184b8d35.nasl - Type : ACT_GATHER_INFO
2011-03-15 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3033.nasl - Type : ACT_GATHER_INFO
2011-02-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-037.nasl - Type : ACT_GATHER_INFO
2010-10-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-204.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-992-1.nasl - Type : ACT_GATHER_INFO
2010-08-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2086.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0528.nasl - Type : ACT_GATHER_INFO
2010-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0528.nasl - Type : ACT_GATHER_INFO
2010-07-07 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10584.nasl - Type : ACT_GATHER_INFO
2010-07-07 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10581.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=607293
DEBIAN http://www.debian.org/security/2010/dsa-2086
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043800.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043820.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:204
MLIST http://marc.info/?l=oss-security&m=127748459505200&w=2
http://www.openwall.com/lists/oss-security/2010/06/23/4
SECTRACK http://www.securitytracker.com/id?1024200

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:11:41
  • Multiple Updates
2021-04-22 01:12:18
  • Multiple Updates
2020-05-23 00:25:58
  • Multiple Updates
2016-04-26 19:53:08
  • Multiple Updates
2014-11-18 13:25:40
  • Multiple Updates
2014-02-17 10:55:59
  • Multiple Updates
2013-05-10 23:27:02
  • Multiple Updates