Lucene search

K
cvelistVmwareCVELIST:CVE-2019-5525
HistoryJun 06, 2019 - 7:00 p.m.

CVE-2019-5525

2019-06-0619:00:44
vmware
www.cve.org
5

AI Score

8.8

Confidence

High

EPSS

0

Percentile

12.6%

VMware Workstation (15.x before 15.1.0) contains a use-after-free vulnerability in the Advanced Linux Sound Architecture (ALSA) backend. A malicious user with normal user privileges on the guest machine may exploit this issue in conjunction with other issues to execute code on the Linux host where Workstation is installed.

CNA Affected

[
  {
    "product": "VMware Workstation",
    "vendor": "VMware",
    "versions": [
      {
        "status": "affected",
        "version": "VMware Workstation (15.x before 15.1.0)"
      }
    ]
  }
]

AI Score

8.8

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVELIST:CVE-2019-5525