Security – VMSA-2019-0022.1 VMware ESXi and Horizon

VMSA-2019-0022.1 VMware ESXi and Horizon DaaS updates address OpenSLP remote code execution vulnerability (CVE-2019-5544)

Advisory ID VMSA-2019-0022.1
Advisory Severity Critical
CVSSv3 Range 9.8
Synopsis VMware ESXi and Horizon DaaS updates address OpenSLP remote code execution vulnerability (CVE-2019-5544)
Issue Date 2019-12-05
Updated On 2020-05-08
CVE(s) CVE-2019-5544
  • VMware ESXi
  • VMware Horizon DaaS
Product Version Running On CVE Identifier CVSSV3 Severity Fixed Version Workarounds Additional Documents
ESXi 6.7 Any CVE-2019-5544 9.8 Critical ESXi670-201912001 KB76372 None
ESXi 6.5 Any CVE-2019-5544 9.8 Critical ESXi650-201912001
KB76372 None
ESXi 6.0 Any CVE-2019-5544 9.8 Critical ESXi600-201912001
KB76372 None
Horizon DaaS 8.x Virtual Appliance CVE-2019-5544 9.8 Critical 9.0.0.0 KB76411 None