mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-28 09:11:28 +00:00
268 lines
8.1 KiB
JSON
268 lines
8.1 KiB
JSON
{
|
|
"id": "CVE-2010-3609",
|
|
"sourceIdentifier": "cret@cert.org",
|
|
"published": "2011-03-11T17:55:02.617",
|
|
"lastModified": "2024-11-21T01:19:13.610",
|
|
"vulnStatus": "Modified",
|
|
"cveTags": [],
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "The extension parser in slp_v2message.c in OpenSLP 1.2.1, and other versions before SVN revision 1647, as used in Service Location Protocol daemon (SLPD) in VMware ESX 4.0 and 4.1 and ESXi 4.0 and 4.1, allows remote attackers to cause a denial of service (infinite loop) via a packet with a \"next extension offset\" that references this extension or a previous extension. NOTE: some of these details are obtained from third party information."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "El analizador de extensiones en el archivo slp_v2message.c en OpenSLP versi\u00f3n 1.2.1 y otras versiones anteriores a la revisi\u00f3n SVN 1647, como es usado en demonio de Service Location Protocol (SLPD) en ESX versiones 4.0 y 4.1 y ESXi versiones 4.0 y 4.1 de VMware, permite a los atacantes remotos causar una denegaci\u00f3n de servicio (bucle infinito) por medio de un paquete con un \"next extension offset\" que hace referencia a esta extensi\u00f3n o una extensi\u00f3n previa. NOTA: algunos de estos detalles son obtenidos a partir de informaci\u00f3n de terceros."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV2": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "2.0",
|
|
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|
"baseScore": 5.0,
|
|
"accessVector": "NETWORK",
|
|
"accessComplexity": "LOW",
|
|
"authentication": "NONE",
|
|
"confidentialityImpact": "NONE",
|
|
"integrityImpact": "NONE",
|
|
"availabilityImpact": "PARTIAL"
|
|
},
|
|
"baseSeverity": "MEDIUM",
|
|
"exploitabilityScore": 10.0,
|
|
"impactScore": 2.9,
|
|
"acInsufInfo": false,
|
|
"obtainAllPrivilege": false,
|
|
"obtainUserPrivilege": false,
|
|
"obtainOtherPrivilege": false,
|
|
"userInteractionRequired": false
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "NVD-CWE-noinfo"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:openslp:openslp:1.2.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "2759B9FB-9B05-4137-9C90-02D7CDBB692D"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:vmware:esx:4.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "889DE9BE-886F-4BEF-A794-5B5DE73D2322"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:vmware:esx:4.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "4D3C6FC4-DAE3-42DB-B845-593BBD2A50BF"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:vmware:esxi:4.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "6BDAA7C8-8F2F-4037-A517-2C1EDB70B203"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:vmware:esxi:4.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "73C9E205-87EE-4CE2-A252-DED7BB6D4EAE"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "http://lists.vmware.com/pipermail/security-announce/2011/000126.html",
|
|
"source": "cret@cert.org"
|
|
},
|
|
{
|
|
"url": "http://secunia.com/advisories/43601",
|
|
"source": "cret@cert.org",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://secunia.com/advisories/43742",
|
|
"source": "cret@cert.org",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://securityreason.com/securityalert/8127",
|
|
"source": "cret@cert.org"
|
|
},
|
|
{
|
|
"url": "http://securitytracker.com/id?1025168",
|
|
"source": "cret@cert.org"
|
|
},
|
|
{
|
|
"url": "http://www.kb.cert.org/vuls/id/393783",
|
|
"source": "cret@cert.org",
|
|
"tags": [
|
|
"US Government Resource"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:141",
|
|
"source": "cret@cert.org"
|
|
},
|
|
{
|
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:111",
|
|
"source": "cret@cert.org"
|
|
},
|
|
{
|
|
"url": "http://www.osvdb.org/71019",
|
|
"source": "cret@cert.org"
|
|
},
|
|
{
|
|
"url": "http://www.securityfocus.com/archive/1/516909/100/0/threaded",
|
|
"source": "cret@cert.org"
|
|
},
|
|
{
|
|
"url": "http://www.securityfocus.com/bid/46772",
|
|
"source": "cret@cert.org"
|
|
},
|
|
{
|
|
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html",
|
|
"source": "cret@cert.org",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.vupen.com/english/advisories/2011/0606",
|
|
"source": "cret@cert.org",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.vupen.com/english/advisories/2011/0729",
|
|
"source": "cret@cert.org",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65931",
|
|
"source": "cret@cert.org"
|
|
},
|
|
{
|
|
"url": "https://security.gentoo.org/glsa/201707-05",
|
|
"source": "cret@cert.org"
|
|
},
|
|
{
|
|
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0227",
|
|
"source": "cret@cert.org"
|
|
},
|
|
{
|
|
"url": "http://lists.vmware.com/pipermail/security-announce/2011/000126.html",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://secunia.com/advisories/43601",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://secunia.com/advisories/43742",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://securityreason.com/securityalert/8127",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://securitytracker.com/id?1025168",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://www.kb.cert.org/vuls/id/393783",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"US Government Resource"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:141",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:111",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://www.osvdb.org/71019",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://www.securityfocus.com/archive/1/516909/100/0/threaded",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://www.securityfocus.com/bid/46772",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.vupen.com/english/advisories/2011/0606",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.vupen.com/english/advisories/2011/0729",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65931",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "https://security.gentoo.org/glsa/201707-05",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0227",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
}
|
|
]
|
|
} |