Executive Summary

Informations
Name MDVSA-2013:111 First vendor Publication 2013-04-10
Vendor Mandriva Last vendor Modification 2013-04-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated openslp packages fix security vulnerability:

The extension parser in slp_v2message.c in OpenSLP 1.2.1 allows remote attackers to cause a denial of service (infinite loop) via a packet with a next extension offset that references this extension or a previous extension (CVE-2010-3609).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2013:111

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13982
 
Oval ID: oval:org.mitre.oval:def:13982
Title: USN-1118-1 -- openslp, openslp-dfsg vulnerability
Description: openslp-dfsg: OpenSLP is an implementation of the Service Location Protocol - openslp: OpenSLP is an implementation of the Service Location Protocol An attacker could send crafted input to OpenSLP and cause it to hang.
Family: unix Class: patch
Reference(s): USN-1118-1
CVE-2010-3609
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 6.06
Ubuntu 9.10
Ubuntu 10.04
Product(s): openslp
openslp-dfsg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20535
 
Oval ID: oval:org.mitre.oval:def:20535
Title: VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.
Description: The extension parser in slp_v2message.c in OpenSLP 1.2.1, and other versions before SVN revision 1647, as used in Service Location Protocol daemon (SLPD) in VMware ESX 4.0 and 4.1 and ESXi 4.0 and 4.1, allows remote attackers to cause a denial of service (infinite loop) via a packet with a "next extension offset" that references this extension or a previous extension. NOTE: some of these details are obtained from third party information.
Family: unix Class: vulnerability
Reference(s): CVE-2010-3609
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2
Application 2

OpenVAS Exploits

Date Description
2012-08-24 Name : Mandriva Update for openslp MDVSA-2012:141 (openslp)
File : nvt/gb_mandriva_MDVSA_2012_141.nasl
2012-03-16 Name : VMSA-2011-0004.3 VMware ESX/ESXi SLPD denial of service vulnerability and ESX...
File : nvt/gb_VMSA-2011-0004.nasl
2011-05-10 Name : Ubuntu Update for openslp-dfsg USN-1118-1
File : nvt/gb_ubuntu_USN_1118_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
71019 VMware ESX Server / ESXi Service Location Protocol Daemon Unspecified DoS

VMware ESX Server and ESXi contains a flaw that may allow a denial of service. The issue is triggered when an unspecified error occurs in the Service Location Protocol daemon, and will result in a loss of availability. No further details have been provided.

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158

Nessus® Vulnerability Scanner

Date Description
2017-07-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201707-05.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0004_remote.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-304.nasl - Type : ACT_GATHER_INFO
2015-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7561.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_openslp-101012.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-111.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-141.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1118-1.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_openslp-101012.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_openslp-101012.nasl - Type : ACT_GATHER_INFO
2011-03-08 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0004.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_openslp-101012.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_openslp-101013.nasl - Type : ACT_GATHER_INFO
2010-11-30 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openslp-7187.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:43:38
  • Multiple Updates
2013-04-10 17:18:23
  • First insertion