CVE-2010-3609

The extension parser in slp_v2message.c in OpenSLP 1.2.1, and other versions before SVN revision 1647, as used in Service Location Protocol daemon (SLPD) in VMware ESX 4.0 and 4.1 and ESXi 4.0 and 4.1, allows remote attackers to cause a denial of service (infinite loop) via a packet with a "next extension offset" that references this extension or a previous extension. NOTE: some of these details are obtained from third party information.
References
Link Resource
http://lists.vmware.com/pipermail/security-announce/2011/000126.html
http://secunia.com/advisories/43601 Vendor Advisory
http://secunia.com/advisories/43742 Vendor Advisory
http://securityreason.com/securityalert/8127
http://securitytracker.com/id?1025168
http://www.kb.cert.org/vuls/id/393783 US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2012:141
http://www.mandriva.com/security/advisories?name=MDVSA-2013:111
http://www.osvdb.org/71019
http://www.securityfocus.com/archive/1/516909/100/0/threaded
http://www.securityfocus.com/bid/46772
http://www.vmware.com/security/advisories/VMSA-2011-0004.html Vendor Advisory
http://www.vupen.com/english/advisories/2011/0606 Vendor Advisory
http://www.vupen.com/english/advisories/2011/0729 Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/65931
https://security.gentoo.org/glsa/201707-05
https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0227
http://lists.vmware.com/pipermail/security-announce/2011/000126.html
http://secunia.com/advisories/43601 Vendor Advisory
http://secunia.com/advisories/43742 Vendor Advisory
http://securityreason.com/securityalert/8127
http://securitytracker.com/id?1025168
http://www.kb.cert.org/vuls/id/393783 US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2012:141
http://www.mandriva.com/security/advisories?name=MDVSA-2013:111
http://www.osvdb.org/71019
http://www.securityfocus.com/archive/1/516909/100/0/threaded
http://www.securityfocus.com/bid/46772
http://www.vmware.com/security/advisories/VMSA-2011-0004.html Vendor Advisory
http://www.vupen.com/english/advisories/2011/0606 Vendor Advisory
http://www.vupen.com/english/advisories/2011/0729 Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/65931
https://security.gentoo.org/glsa/201707-05
https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0227
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openslp:openslp:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:esx:4.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:esx:4.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:esxi:4.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:esxi:4.1:*:*:*:*:*:*:*

History

21 Nov 2024, 01:19

Type Values Removed Values Added
References () http://lists.vmware.com/pipermail/security-announce/2011/000126.html - () http://lists.vmware.com/pipermail/security-announce/2011/000126.html -
References () http://secunia.com/advisories/43601 - Vendor Advisory () http://secunia.com/advisories/43601 - Vendor Advisory
References () http://secunia.com/advisories/43742 - Vendor Advisory () http://secunia.com/advisories/43742 - Vendor Advisory
References () http://securityreason.com/securityalert/8127 - () http://securityreason.com/securityalert/8127 -
References () http://securitytracker.com/id?1025168 - () http://securitytracker.com/id?1025168 -
References () http://www.kb.cert.org/vuls/id/393783 - US Government Resource () http://www.kb.cert.org/vuls/id/393783 - US Government Resource
References () http://www.mandriva.com/security/advisories?name=MDVSA-2012:141 - () http://www.mandriva.com/security/advisories?name=MDVSA-2012:141 -
References () http://www.mandriva.com/security/advisories?name=MDVSA-2013:111 - () http://www.mandriva.com/security/advisories?name=MDVSA-2013:111 -
References () http://www.osvdb.org/71019 - () http://www.osvdb.org/71019 -
References () http://www.securityfocus.com/archive/1/516909/100/0/threaded - () http://www.securityfocus.com/archive/1/516909/100/0/threaded -
References () http://www.securityfocus.com/bid/46772 - () http://www.securityfocus.com/bid/46772 -
References () http://www.vmware.com/security/advisories/VMSA-2011-0004.html - Vendor Advisory () http://www.vmware.com/security/advisories/VMSA-2011-0004.html - Vendor Advisory
References () http://www.vupen.com/english/advisories/2011/0606 - Vendor Advisory () http://www.vupen.com/english/advisories/2011/0606 - Vendor Advisory
References () http://www.vupen.com/english/advisories/2011/0729 - Vendor Advisory () http://www.vupen.com/english/advisories/2011/0729 - Vendor Advisory
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/65931 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/65931 -
References () https://security.gentoo.org/glsa/201707-05 - () https://security.gentoo.org/glsa/201707-05 -
References () https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0227 - () https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0227 -

Information

Published : 2011-03-11 17:55

Updated : 2024-11-21 01:19


NVD link : CVE-2010-3609

Mitre link : CVE-2010-3609

CVE.ORG link : CVE-2010-3609


JSON object : View

Products Affected

vmware

  • esxi
  • esx

openslp

  • openslp