OpenSLP as used in ESXi (7.0 before ESXi70U1c-17325551, 6.7 before ESXi670-202102401-SG, 6.5 before ESXi650-202102101-SG) has a heap-overflow vulnerability. A malicious actor residing within the same network segment as ESXi who has access to port 427 may be able to trigger the heap-overflow issue in OpenSLP service resulting in remote code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: vmware

Published: 2021-02-24T16:57:33

Updated: 2024-08-03T18:30:23.578Z

Reserved: 2021-01-04T00:00:00

Link: CVE-2021-21974

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-02-24T17:15:16.017

Modified: 2022-06-02T14:41:47.570

Link: CVE-2021-21974

cve-icon Redhat

Severity : Important

Publid Date: 2021-02-24T00:00:00Z

Links: CVE-2021-21974 - Bugzilla