Rapid7 Vulnerability & Exploit Database

Oracle Linux: (CVE-2019-5544) (Multiple Advisories): openslp security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Linux: (CVE-2019-5544) (Multiple Advisories): openslp security update

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
12/06/2019
Created
01/25/2020
Added
01/24/2020
Modified
08/18/2023

Description

OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8.

Solution(s)

  • oracle-linux-upgrade-openslp
  • oracle-linux-upgrade-openslp-devel
  • oracle-linux-upgrade-openslp-server

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;