Rapid7 Vulnerability & Exploit Database

VMSA-2019-0022: VVMware ESXi and Horizon DaaS updates address OpenSLP remote code execution vulnerability (CVE-2019-5544)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

VMSA-2019-0022: VVMware ESXi and Horizon DaaS updates address OpenSLP remote code execution vulnerability (CVE-2019-5544)

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
12/05/2019
Created
12/11/2019
Added
12/09/2019
Modified
04/07/2022

Description

OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8.

Solution(s)

  • vmware-esxi60-upgrade-15169789
  • vmware-esxi65-upgrade-15177306
  • vmware-esxi67-upgrade-15160138

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;