Lucene search

K
cvelistVmwareCVELIST:CVE-2019-5544
HistoryDec 06, 2019 - 3:54 p.m.

CVE-2019-5544

2019-12-0615:54:18
vmware
www.cve.org

9.4 High

AI Score

Confidence

High

0.033 Low

EPSS

Percentile

91.3%

OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8.

CNA Affected

[
  {
    "product": "ESXi and Horizon DaaS",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "ESXi 6.7 prior to patch release ESXi670-201912001, ESXi 6.5 prior to patch release ESXi650-201912001, ESXi 6.0 prior to patch release ESXi600-201912001 and Horizon DaaS 8.x prior to BZ-2467224-Disable_SLPD_service_permanently_801_Hotfix."
      }
    ]
  }
]