ID CVE-2019-5544
Summary OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8.
References
Vulnerable Configurations
  • cpe:2.3:a:vmware:horizon_daas:8.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:horizon_daas:8.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:horizon_daas:8.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:horizon_daas:8.0.1:*:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:1:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:1:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:1a:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:1a:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:1b:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:1b:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:2:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:2:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:3:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:3:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:3a:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:3a:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201504401:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201504401:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201505401:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201505401:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201507101:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201507101:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201507102:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201507102:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201507401:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201507401:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201507402:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201507402:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201507403:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201507403:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201507404:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201507404:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201507405:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201507405:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201507406:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201507406:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201507407:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201507407:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201509101:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201509101:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201509102:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201509102:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201509201:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201509201:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201509202:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201509202:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201509203:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201509203:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201509204:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201509204:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201509205:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201509205:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201509206:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201509206:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201509207:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201509207:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201509208:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201509208:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201509209:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201509209:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201509210:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201509210:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201510401:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201510401:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201511401:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201511401:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201601101:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201601101:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201601102:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201601102:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201601401:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201601401:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201601402:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201601402:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201601403:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201601403:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201601404:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201601404:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201601405:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201601405:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201602401:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201602401:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201603101:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201603101:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201603102:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201603102:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201603201:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201603201:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201603202:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201603202:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201603203:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201603203:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201603204:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201603204:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201603205:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201603205:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201603206:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201603206:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201603207:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201603207:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201603208:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201603208:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201605401:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201605401:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201608101:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201608101:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201608401:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201608401:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201608402:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201608402:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201608403:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201608403:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201608404:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201608404:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201608405:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201608405:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201610410:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201610410:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201611401:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201611401:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201611402:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201611402:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201611403:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201611403:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702101:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702101:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702102:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702102:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702201:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702201:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702202:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702202:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702203:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702203:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702204:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702204:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702205:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702205:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702206:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702206:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702207:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702207:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702208:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702208:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702209:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702209:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702210:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702210:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702211:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702211:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702212:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702212:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201703401:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201703401:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201706101:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201706101:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201706102:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201706102:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201706103:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201706103:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201706401:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201706401:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201706402:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201706402:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201706403:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201706403:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201710301:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201710301:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201811001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201811001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201811401:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201811401:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201903001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201903001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201905001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201905001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201908001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201908001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201910001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201910001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-20191004001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-20191004001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201911001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201911001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201911401:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201911401:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201911402:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201911402:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201903001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201903001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201905001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201905001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201906002:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201906002:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201908101:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201908101:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201908102:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201908102:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201908103:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201908103:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201908104:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201908104:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201908201:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201908201:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201908202:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201908202:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201908203:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201908203:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201908204:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201908204:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201908205:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201908205:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201908206:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201908206:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201908207:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201908207:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201908208:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201908208:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201908209:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201908209:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201908210:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201908210:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201908211:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201908211:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201908212:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201908212:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201908213:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201908213:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201908214:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201908214:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201908215:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201908215:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201908216:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201908216:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201908217:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201908217:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201908218:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201908218:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201908219:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201908219:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201908220:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201908220:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201908221:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201908221:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201911001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201911001:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:openslp:openslp:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:openslp:openslp:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openslp:openslp:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:openslp:openslp:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 03-02-2022 - 19:50)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
redhat via4
advisories
  • bugzilla
    id 1777788
    title CVE-2019-5544 openslp: Heap-based buffer overflow in ProcessSrvRqst() in slpd_process.c leading to remote code execution
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment openslp is earlier than 1:2.0.0-8.el7_7
            oval oval:com.redhat.rhsa:tst:20194240001
          • comment openslp is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182240002
        • AND
          • comment openslp-devel is earlier than 1:2.0.0-8.el7_7
            oval oval:com.redhat.rhsa:tst:20194240003
          • comment openslp-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182240004
        • AND
          • comment openslp-server is earlier than 1:2.0.0-8.el7_7
            oval oval:com.redhat.rhsa:tst:20194240005
          • comment openslp-server is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182240006
    rhsa
    id RHSA-2019:4240
    released 2019-12-16
    severity Critical
    title RHSA-2019:4240: openslp security update (Critical)
  • bugzilla
    id 1777788
    title CVE-2019-5544 openslp: Heap-based buffer overflow in ProcessSrvRqst() in slpd_process.c leading to remote code execution
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment openslp is earlier than 1:2.0.0-4.el6_10
            oval oval:com.redhat.rhsa:tst:20200199001
          • comment openslp is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182240002
        • AND
          • comment openslp-devel is earlier than 1:2.0.0-4.el6_10
            oval oval:com.redhat.rhsa:tst:20200199003
          • comment openslp-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182240004
        • AND
          • comment openslp-server is earlier than 1:2.0.0-4.el6_10
            oval oval:com.redhat.rhsa:tst:20200199005
          • comment openslp-server is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182240006
    rhsa
    id RHSA-2020:0199
    released 2020-01-22
    severity Critical
    title RHSA-2020:0199: openslp security update (Critical)
rpms
  • openslp-1:2.0.0-8.el7_7
  • openslp-debuginfo-1:2.0.0-8.el7_7
  • openslp-devel-1:2.0.0-8.el7_7
  • openslp-server-1:2.0.0-8.el7_7
  • openslp-1:2.0.0-4.el6_10
  • openslp-debuginfo-1:2.0.0-4.el6_10
  • openslp-devel-1:2.0.0-4.el6_10
  • openslp-server-1:2.0.0-4.el6_10
refmap via4
confirm http://www.vmware.com/security/advisories/VMSA-2019-0022.html
fedora
  • FEDORA-2019-1e5ae33e87
  • FEDORA-2019-86bceb61b3
gentoo GLSA-202005-12
mlist
  • [oss-security] 20191210 Re: CVE-2019-5544 openslp 1.2.1, 2.0.0 heap overflow vulnerability
  • [oss-security] 20191211 Re: CVE-2019-5544 openslp 1.2.1, 2.0.0 heap overflow vulnerability
Last major update 03-02-2022 - 19:50
Published 06-12-2019 - 16:15
Last modified 03-02-2022 - 19:50
Back to Top