CVE-2019-5544

NameCVE-2019-5544
DescriptionOpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2025-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
openslp-dfsg (PTS)jessie, jessie (lts)1.2.1-10+deb8u2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
openslp-dfsgsourcewheezy(unfixed)end-of-life
openslp-dfsgsourcejessie1.2.1-10+deb8u2DLA-2025-1
openslp-dfsgsource(unstable)(unfixed)

Notes

https://www.openwall.com/lists/oss-security/2019/12/06/1

Search for package or bug name: Reporting problems