OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8.
History

Wed, 14 Aug 2024 00:30:00 +0000

Type Values Removed Values Added
References

cve-icon MITRE

Status: PUBLISHED

Assigner: vmware

Published: 2019-12-06T15:54:18

Updated: 2024-08-04T20:01:51.272Z

Reserved: 2019-01-07T00:00:00

Link: CVE-2019-5544

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-06T16:15:11.467

Modified: 2024-07-25T14:15:46.900

Link: CVE-2019-5544

cve-icon Redhat

Severity : Critical

Publid Date: 2019-12-06T00:00:00Z

Links: CVE-2019-5544 - Bugzilla