Critical Heap Overwrite Vulnerability in OpenSLP

Critical Heap Overwrite Vulnerability in OpenSLP

CVE-2019-5544 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8.

Learn more about our Cis Benchmark Audit For Vmware.