cve-2010-3609
Vulnerability from cvelistv5
Published
2011-03-11 17:00
Modified
2024-08-07 03:18
Severity ?
Summary
The extension parser in slp_v2message.c in OpenSLP 1.2.1, and other versions before SVN revision 1647, as used in Service Location Protocol daemon (SLPD) in VMware ESX 4.0 and 4.1 and ESXi 4.0 and 4.1, allows remote attackers to cause a denial of service (infinite loop) via a packet with a "next extension offset" that references this extension or a previous extension. NOTE: some of these details are obtained from third party information.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:18:53.051Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "VU#393783",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/393783"
          },
          {
            "name": "[security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.vmware.com/pipermail/security-announce/2011/000126.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0227"
          },
          {
            "name": "43742",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43742"
          },
          {
            "name": "71019",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/71019"
          },
          {
            "name": "ADV-2011-0606",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0606"
          },
          {
            "name": "MDVSA-2013:111",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:111"
          },
          {
            "name": "20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/516909/100/0/threaded"
          },
          {
            "name": "8127",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/8127"
          },
          {
            "name": "1025168",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1025168"
          },
          {
            "name": "GLSA-201707-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201707-05"
          },
          {
            "name": "vmware-esxserver-slpd-dos(65931)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65931"
          },
          {
            "name": "ADV-2011-0729",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0729"
          },
          {
            "name": "MDVSA-2012:141",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:141"
          },
          {
            "name": "46772",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/46772"
          },
          {
            "name": "43601",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43601"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-03-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The extension parser in slp_v2message.c in OpenSLP 1.2.1, and other versions before SVN revision 1647, as used in Service Location Protocol daemon (SLPD) in VMware ESX 4.0 and 4.1 and ESXi 4.0 and 4.1, allows remote attackers to cause a denial of service (infinite loop) via a packet with a \"next extension offset\" that references this extension or a previous extension.  NOTE: some of these details are obtained from third party information."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "VU#393783",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/393783"
        },
        {
          "name": "[security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.vmware.com/pipermail/security-announce/2011/000126.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0227"
        },
        {
          "name": "43742",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43742"
        },
        {
          "name": "71019",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/71019"
        },
        {
          "name": "ADV-2011-0606",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0606"
        },
        {
          "name": "MDVSA-2013:111",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:111"
        },
        {
          "name": "20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/516909/100/0/threaded"
        },
        {
          "name": "8127",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/8127"
        },
        {
          "name": "1025168",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1025168"
        },
        {
          "name": "GLSA-201707-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201707-05"
        },
        {
          "name": "vmware-esxserver-slpd-dos(65931)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65931"
        },
        {
          "name": "ADV-2011-0729",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0729"
        },
        {
          "name": "MDVSA-2012:141",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:141"
        },
        {
          "name": "46772",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/46772"
        },
        {
          "name": "43601",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43601"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2010-3609",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The extension parser in slp_v2message.c in OpenSLP 1.2.1, and other versions before SVN revision 1647, as used in Service Location Protocol daemon (SLPD) in VMware ESX 4.0 and 4.1 and ESXi 4.0 and 4.1, allows remote attackers to cause a denial of service (infinite loop) via a packet with a \"next extension offset\" that references this extension or a previous extension.  NOTE: some of these details are obtained from third party information."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "VU#393783",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/393783"
            },
            {
              "name": "[security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm",
              "refsource": "MLIST",
              "url": "http://lists.vmware.com/pipermail/security-announce/2011/000126.html"
            },
            {
              "name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0227",
              "refsource": "CONFIRM",
              "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0227"
            },
            {
              "name": "43742",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43742"
            },
            {
              "name": "71019",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/71019"
            },
            {
              "name": "ADV-2011-0606",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0606"
            },
            {
              "name": "MDVSA-2013:111",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:111"
            },
            {
              "name": "20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/516909/100/0/threaded"
            },
            {
              "name": "8127",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/8127"
            },
            {
              "name": "1025168",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1025168"
            },
            {
              "name": "GLSA-201707-05",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201707-05"
            },
            {
              "name": "vmware-esxserver-slpd-dos(65931)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65931"
            },
            {
              "name": "ADV-2011-0729",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0729"
            },
            {
              "name": "MDVSA-2012:141",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:141"
            },
            {
              "name": "46772",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/46772"
            },
            {
              "name": "43601",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43601"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2010-3609",
    "datePublished": "2011-03-11T17:00:00",
    "dateReserved": "2010-09-27T00:00:00",
    "dateUpdated": "2024-08-07T03:18:53.051Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2010-3609\",\"sourceIdentifier\":\"cret@cert.org\",\"published\":\"2011-03-11T17:55:02.617\",\"lastModified\":\"2018-10-10T20:04:49.900\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The extension parser in slp_v2message.c in OpenSLP 1.2.1, and other versions before SVN revision 1647, as used in Service Location Protocol daemon (SLPD) in VMware ESX 4.0 and 4.1 and ESXi 4.0 and 4.1, allows remote attackers to cause a denial of service (infinite loop) via a packet with a \\\"next extension offset\\\" that references this extension or a previous extension.  NOTE: some of these details are obtained from third party information.\"},{\"lang\":\"es\",\"value\":\"El analizador de extensiones en el archivo slp_v2message.c en OpenSLP versi\u00f3n 1.2.1 y  otras versiones anteriores a la revisi\u00f3n SVN 1647, como es usado en demonio de Service Location Protocol (SLPD) en ESX versiones 4.0 y 4.1 y ESXi versiones 4.0 y 4.1 de VMware, permite a los atacantes remotos causar una denegaci\u00f3n de servicio (bucle infinito) por medio de un paquete con un  \\\"next extension offset\\\" que hace referencia a esta extensi\u00f3n o una extensi\u00f3n previa. NOTA: algunos de estos detalles son obtenidos a partir de informaci\u00f3n de terceros.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openslp:openslp:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2759B9FB-9B05-4137-9C90-02D7CDBB692D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:esx:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"889DE9BE-886F-4BEF-A794-5B5DE73D2322\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:esx:4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D3C6FC4-DAE3-42DB-B845-593BBD2A50BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:esxi:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BDAA7C8-8F2F-4037-A517-2C1EDB70B203\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:esxi:4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73C9E205-87EE-4CE2-A252-DED7BB6D4EAE\"}]}]}],\"references\":[{\"url\":\"http://lists.vmware.com/pipermail/security-announce/2011/000126.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://secunia.com/advisories/43601\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/43742\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://securityreason.com/securityalert/8127\",\"source\":\"cret@cert.org\"},{\"url\":\"http://securitytracker.com/id?1025168\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/393783\",\"source\":\"cret@cert.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2012:141\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:111\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.osvdb.org/71019\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/516909/100/0/threaded\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.securityfocus.com/bid/46772\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2011-0004.html\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0606\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0729\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/65931\",\"source\":\"cret@cert.org\"},{\"url\":\"https://security.gentoo.org/glsa/201707-05\",\"source\":\"cret@cert.org\"},{\"url\":\"https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0227\",\"source\":\"cret@cert.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.