ALT-PU-2023-2022-1
Closed vulnerabilities
Published: 2019-12-05
BDU:2020-03338
Уязвимость пакета openslp гипервизора VMware ESXi платформы виртуальных компьютеров Horizon DaaS, позволяющая нарушителю оказать воздействие на конфиенциальность, целостность и доступность защищаемой информации
Severity: CRITICAL (9.8)
Vector: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
References:
Published: 2019-12-06
Modified: 2025-02-07
Modified: 2025-02-07
CVE-2019-5544
OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8.
Severity: CRITICAL (9.8)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
References:
- [oss-security] 20191210 Re: CVE-2019-5544 openslp 1.2.1, 2.0.0 heap overflow vulnerability
- [oss-security] 20191210 Re: CVE-2019-5544 openslp 1.2.1, 2.0.0 heap overflow vulnerability
- [oss-security] 20191211 Re: CVE-2019-5544 openslp 1.2.1, 2.0.0 heap overflow vulnerability
- [oss-security] 20191211 Re: CVE-2019-5544 openslp 1.2.1, 2.0.0 heap overflow vulnerability
- http://www.vmware.com/security/advisories/VMSA-2019-0022.html
- http://www.vmware.com/security/advisories/VMSA-2019-0022.html
- RHSA-2019:4240
- RHSA-2019:4240
- RHSA-2020:0199
- RHSA-2020:0199
- FEDORA-2019-86bceb61b3
- FEDORA-2019-86bceb61b3
- FEDORA-2019-1e5ae33e87
- FEDORA-2019-1e5ae33e87
- GLSA-202005-12
- GLSA-202005-12