vulnerability
Oracle Linux: CVE-2019-5544: ELSA-2019-4240: openslp security update (CRITICAL) (Multiple Advisories)
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
10 | (AV:N/AC:L/Au:N/C:C/I:C/A:C) | Dec 6, 2019 | Jan 24, 2020 | Feb 10, 2025 |
Severity
10
CVSS
(AV:N/AC:L/Au:N/C:C/I:C/A:C)
Published
Dec 6, 2019
Added
Jan 24, 2020
Modified
Feb 10, 2025
Description
OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8.
A heap overflow vulnerability was found in OpenSLP. An attacker could use this flaw to gain remote code execution.
A heap overflow vulnerability was found in OpenSLP. An attacker could use this flaw to gain remote code execution.
Solution(s)
oracle-linux-upgrade-openslporacle-linux-upgrade-openslp-develoracle-linux-upgrade-openslp-server

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.