CVE-2010-3609
OpenSLP 1.2.1 / < 1647 trunk - Denial of Service
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
The extension parser in slp_v2message.c in OpenSLP 1.2.1, and other versions before SVN revision 1647, as used in Service Location Protocol daemon (SLPD) in VMware ESX 4.0 and 4.1 and ESXi 4.0 and 4.1, allows remote attackers to cause a denial of service (infinite loop) via a packet with a "next extension offset" that references this extension or a previous extension. NOTE: some of these details are obtained from third party information.
El analizador de extensiones en el archivo slp_v2message.c en OpenSLP versión 1.2.1 y otras versiones anteriores a la revisión SVN 1647, como es usado en demonio de Service Location Protocol (SLPD) en ESX versiones 4.0 y 4.1 y ESXi versiones 4.0 y 4.1 de VMware, permite a los atacantes remotos causar una denegación de servicio (bucle infinito) por medio de un paquete con un "next extension offset" que hace referencia a esta extensión o una extensión previa. NOTA: algunos de estos detalles son obtenidos a partir de información de terceros.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2010-09-27 CVE Reserved
- 2011-03-08 CVE Published
- 2011-08-05 First Exploit
- 2023-03-07 EPSS Updated
- 2024-08-07 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
CAPEC
References (18)
URL | Tag | Source |
---|---|---|
http://lists.vmware.com/pipermail/security-announce/2011/000126.html | Mailing List | |
http://securityreason.com/securityalert/8127 | Third Party Advisory | |
http://securitytracker.com/id?1025168 | Vdb Entry | |
http://www.kb.cert.org/vuls/id/393783 | Third Party Advisory | |
http://www.osvdb.org/71019 | Vdb Entry | |
http://www.securityfocus.com/archive/1/516909/100/0/threaded | Mailing List | |
http://www.securityfocus.com/bid/46772 | Vdb Entry | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/65931 | Vdb Entry | |
https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0227 | X_refsource_confirm |
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/17610 | 2011-08-05 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://secunia.com/advisories/43601 | 2018-10-10 | |
http://secunia.com/advisories/43742 | 2018-10-10 | |
http://www.mandriva.com/security/advisories?name=MDVSA-2012:141 | 2018-10-10 | |
http://www.mandriva.com/security/advisories?name=MDVSA-2013:111 | 2018-10-10 | |
http://www.vmware.com/security/advisories/VMSA-2011-0004.html | 2018-10-10 | |
http://www.vupen.com/english/advisories/2011/0606 | 2018-10-10 | |
http://www.vupen.com/english/advisories/2011/0729 | 2018-10-10 | |
https://security.gentoo.org/glsa/201707-05 | 2018-10-10 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Openslp Search vendor "Openslp" | Openslp Search vendor "Openslp" for product "Openslp" | 1.2.1 Search vendor "Openslp" for product "Openslp" and version "1.2.1" | - |
Affected
| ||||||
Vmware Search vendor "Vmware" | Esx Search vendor "Vmware" for product "Esx" | 4.0 Search vendor "Vmware" for product "Esx" and version "4.0" | - |
Affected
| ||||||
Vmware Search vendor "Vmware" | Esx Search vendor "Vmware" for product "Esx" | 4.1 Search vendor "Vmware" for product "Esx" and version "4.1" | - |
Affected
| ||||||
Vmware Search vendor "Vmware" | Esxi Search vendor "Vmware" for product "Esxi" | 4.0 Search vendor "Vmware" for product "Esxi" and version "4.0" | - |
Affected
| ||||||
Vmware Search vendor "Vmware" | Esxi Search vendor "Vmware" for product "Esxi" | 4.1 Search vendor "Vmware" for product "Esxi" and version "4.1" | - |
Affected
|