Bug 2167943 (CVE-2021-21974) - CVE-2021-21974 OpenSLP: heap-overflow
Summary: CVE-2021-21974 OpenSLP: heap-overflow
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2021-21974
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 2167938
TreeView+ depends on / blocked
 
Reported: 2023-02-07 18:27 UTC by Zack Miele
Modified: 2023-02-10 04:36 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: ---
Doc Text:
A heap overflow vulnerability was found in OpenSLP as used in ESXi (7.0 before ESXi70U1c-17325551, 6.7 before ESXi670-202102401-SG, 6.5 before ESXi650-202102101-SG). This flaw allows a malicious actor residing within the same network segment as ESXi, who has access to port 427, to trigger the heap overflow issue in the OpenSLP service, resulting in remote code execution.
Clone Of:
Environment:
Last Closed: 2023-02-10 04:36:26 UTC
Embargoed:


Attachments (Terms of Use)

Description Zack Miele 2023-02-07 18:27:20 UTC
OpenSLP as used in ESXi (7.0 before ESXi70U1c-17325551, 6.7 before ESXi670-202102401-SG, 6.5 before ESXi650-202102101-SG) has a heap-overflow vulnerability. A malicious actor residing within the same network segment as ESXi who has access to port 427 may be able to trigger the heap-overflow issue in OpenSLP service resulting in remote code execution.

https://www.vmware.com/security/advisories/VMSA-2021-0002.html
https://www.zerodayinitiative.com/advisories/ZDI-21-250/
http://packetstormsecurity.com/files/162957/VMware-ESXi-OpenSLP-Heap-Overflow.html

Comment 2 Product Security DevOps Team 2023-02-10 04:36:25 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2021-21974


Note You need to log in before you can comment on or make changes to this bug.