The Broadband Guide
SG
search advanced

Port 5353 Details


known port assignments and vulnerabilities
threat/application/port search:
 search
Port(s) Protocol Service Details Source
5353 tcp,udp mdns Multicast DNS (MDNS) [IESG] (IANA official) [RFC 6762]
iChat, Mac OS X Bonjour/Zeroconf port
Plex Media Server uses port 5353 UDP locally for older Bonjour/Avahi network discovery.
TeamViewer remote desktop protocol uses ports 5938/TCP, 5939/TCP, 5353/UDP

Backdoor.Optix.04.E [Symantec-2004-021021-2851-99] (2004.02.10) - a backdoor trojan horse that gives an attacker unauthorized access to an infected computer by opening TCP port 5353 and listening for incoming connections.

Remote attackers can perform a denial of service in WebRamp systems by sending a malicious UDP packet to port 5353, changing its IP address.
References: [CVE-1999-0438]

Avahi-core/socket.c in avahi-daemon in Avahi before 0.6.29 allows remote attackers to cause a denial of service (infinite loop) via an empty mDNS IPv4 or IPv6 UDP packet to port 5353.
References: [CVE-2011-1002], [BID-46446]

Avahi is vulnerable to a denial of service, caused by a NULL pointer dereference error within the avahi-core/socket.c. By sending a specially-crafted UDP packet to UDP port 5353, a remote attacker could exploit the vulnerability to cause the application to enter into an infinite loop.
References: [CVE-2011-0634] [XFDB-65524] [BID-46446] [SECUNIA-43361]

The Multicast DNS (mDNS) responder in IBM Security Access Manager for Web 7.x before 7.0.0 FP12 and 8.x before 8.0.1 FP1 inadvertently responds to unicast queries with source addresses that are not link-local, which allows remote attackers to cause a denial of service (traffic amplification) or obtain potentially sensitive information via port-5353 UDP packets.
References: [CVE-2015-1892]

The Multicast DNS (mDNS) responder in Synology DiskStation Manager (DSM) before 3.1 inadvertently responds to unicast queries with source addresses that are not link-local, which allows remote attackers to cause a denial of service (traffic amplification) or obtain potentially sensitive information via port-5353 UDP packets to the Avahi component.
References: [CVE-2015-2809]

Cisco IOS and Cisco IOS XE are vulnerable to a denial of service, caused by an error within the multicast DNS (mDNS) gateway function when processing malicious packets. By sending specially-crafted IP version 4 (IPv4) or IP version 6 (IPv6) packets on UDP port 5353, a remote attacker could exploit this vulnerability to cause the device to reload.
References: [CVE-2015-0650] [XFDB-101807]

The Multicast DNS (mDNS) responder used in BOSE Soundtouch 30 inadvertently responds to IPv4 unicast queries with source addresses that are not link-local, which allows remote attackers to cause a denial of service (traffic amplification) or obtain potentially sensitive information via port-5353 UDP packets.
References: [CVE-2017-6520], [XFDB-128565]

avahi-daemon in Avahi through 0.6.32 inadvertently responds to IPv6 unicast queries with source addresses that are not on-link, which allows remote attackers to cause a denial of service (traffic amplification) or obtain potentially sensitive information via port-5353 UDP packets. NOTE: this may overlap CVE-2015-2809.
References: [CVE-2017-6519], [XFDB-128566]
SG
5353 udp Multicast DNS (MDNS) (official) Wikipedia
5060, 5190, 5297, 5298, 5353, 5678, 16384-16403 udp applications iChat Portforward
5353 udp zeroconf Mac OS X Bonjour/Zeroconf port Nmap
5353 udp threat WebRamp control Bekkoame
5353 tcp,udp mdns Multicast DNS [RFC6762] IANA
6 records found
jump to:
 go
previous next

Related ports: 3283  5354  5938  5939  32400  

« back to SG Ports


External Resources
SANS Internet Storm Center: port 5353

Notes:
Port numbers in computer networking represent communication endpoints. Ports are unsigned 16-bit integers (0-65535) that identify a specific process, or network service. IANA is responsible for internet protocol resources, including the registration of commonly used port numbers for well-known internet services.
Well Known Ports: 0 through 1023.
Registered Ports: 1024 through 49151.
Dynamic/Private : 49152 through 65535.

TCP ports use the Transmission Control Protocol, the most commonly used protocol on the Internet and any TCP/IP network. TCP enables two hosts to establish a connection and exchange streams of data. TCP guarantees delivery of data and that packets will be delivered in the same order in which they were sent. Guaranteed communication/delivery is the key difference between TCP and UDP.

UDP ports use the Datagram Protocol. Like TCP, UDP is used in combination with IP (the Internet Protocol) and facilitates the transmission of datagrams from one computer to applications on another computer, but unlike TCP, UDP is connectionless and does not guarantee reliable communication; it's up to the application that received the message to process any errors and verify correct delivery. UDP is often used with time-sensitive applications, such as audio/video streaming and realtime gaming, where dropping some packets is preferable to waiting for delayed data.

When troubleshooting unknown open ports, it is useful to find exactly what services/processes are listening to them. This can be accomplished in both Windows command prompt and Linux variants using the "netstat -aon" command. We also recommend runnig multiple anti-virus/anti-malware scans to rule out the possibility of active malicious software. For more detailed and personalized help please use our forums.

Please use the "Add Comment" button below to provide additional information or comments about port 5353.
  Post your review/comments
    rate:
   avg:
News Glossary of Terms FAQs Polls Cool Links SpeedGuide Teams SG Premium Services SG Gear Store
Registry Tweaks Broadband Tools Downloads/Patches Broadband Hardware SG Ports Database Security Default Passwords User Stories
Broadband Routers Wireless Firewalls / VPNs Software Hardware User Reviews
Broadband Security Editorials General User Articles Quick Reference
Broadband Forums General Discussions
Advertising Awards Link to us Server Statistics Helping SG About