VMware ESXi 4.0/4.1 slp_v2message.c infinite loop

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.8$0-$5k0.00

A vulnerability classified as problematic has been found in VMware ESXi 4.0/4.1 (Virtualization Software). Affected is an unknown part of the file slp_v2message.c. The manipulation with an unknown input leads to a infinite loop vulnerability. CWE is classifying the issue as CWE-835. The product contains an iteration or loop with an exit condition that cannot be reached, i.e., an infinite loop. This is going to have an impact on availability. CVE summarizes:

The extension parser in slp_v2message.c in OpenSLP 1.2.1, and other versions before SVN revision 1647, as used in Service Location Protocol daemon (SLPD) in VMware ESX 4.0 and 4.1 and ESXi 4.0 and 4.1, allows remote attackers to cause a denial of service (infinite loop) via a packet with a "next extension offset" that references this extension or a previous extension. NOTE: some of these details are obtained from third party information.

The weakness was presented 03/07/2011 by Nicolas Gregoire with CERT as confirmed advisory (CERT.org). The advisory is shared for download at kb.cert.org. This vulnerability is traded as CVE-2010-3609 since 09/27/2010. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details and a public exploit are known. The MITRE ATT&CK project declares the attack technique as T1499.

A public exploit has been developed in Python. The exploit is shared for download at securityfocus.com. It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 75689 (openSUSE Security Update : openslp (openSUSE-SU-2010:0992-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 216013 (VMWare ESXi 4.0.0 Patch Release ESXi400-201103001 Missing (KB1032823)).

Upgrading to version 4.0 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (65931) and Tenable (75689). See 55494 and 54387 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.8

VulDB Base Score: 5.3
VulDB Temp Score: 4.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Infinite loop
CWE: CWE-835 / CWE-404
ATT&CK: T1499

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 75689
Nessus Name: openSUSE Security Update : openslp (openSUSE-SU-2010:0992-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 831727
OpenVAS Name: Mandriva Update for openslp MDVSA-2012:141 (openslp)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: ESXi 4.0

Timelineinfo

09/27/2010 🔍
12/07/2010 +71 days 🔍
12/14/2010 +7 days 🔍
03/07/2011 +83 days 🔍
03/07/2011 +0 days 🔍
03/07/2011 +0 days 🔍
03/08/2011 +0 days 🔍
03/08/2011 +0 days 🔍
03/08/2011 +0 days 🔍
03/11/2011 +2 days 🔍
06/13/2014 +1190 days 🔍
03/20/2015 +280 days 🔍
10/19/2021 +2405 days 🔍

Sourcesinfo

Vendor: vmware.com

Advisory: kb.cert.org
Researcher: Nicolas Gregoire
Organization: CERT
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2010-3609 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 65931
SecurityTracker: 1025168 - VMware ESX SLPD Bug Lets Remote Users Deny Service
Vulnerability Center: 28630 - Openslp Daemon and VMWare ESX and ESXi Remote DoS Vulnerability via Crafted Packets, Medium
SecurityFocus: 46772 - OpenSLP Extension Parser Remote Denial Of Service Vulnerability
Secunia: 43601 - VMware ESX Server / ESXi Service Location Protocol Daemon Denial of Service, Less Critical
OSVDB: 71019 - VMware ESX Server / ESXi Service Location Protocol Daemon Unspecified DoS
Vupen: ADV-2011-0606

scip Labs: https://www.scip.ch/en/?labs.20060413
See also: 🔍

Entryinfo

Created: 03/20/2015 16:16
Updated: 10/19/2021 14:02
Changes: 03/20/2015 16:16 (75), 06/08/2017 23:47 (24), 10/19/2021 14:02 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!