Vulnerability CVE-2021-21974


Published: 2021-02-24

Description:
OpenSLP as used in ESXi (7.0 before ESXi70U1c-17325551, 6.7 before ESXi670-202102401-SG, 6.5 before ESXi650-202102101-SG) has a heap-overflow vulnerability. A malicious actor residing within the same network segment as ESXi who has access to port 427 may be able to trigger the heap-overflow issue in OpenSLP service resulting in remote code execution.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
VMware ESXi OpenSLP Heap Overflow
Johnny Yu
06.06.2021

Type:

CWE-787

CVSS2 => (AV:A/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
6.4/10
6.5/10
Exploit range
Attack complexity
Authentication
Adjacent network
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Vmware -> Cloud foundation 
Vmware -> ESXI 

 References:
https://www.vmware.com/security/advisories/VMSA-2021-0002.html
https://www.zerodayinitiative.com/advisories/ZDI-21-250/

Copyright 2024, cxsecurity.com

 

Back to Top