CVE-2019-5525

VMware Workstation (15.x before 15.1.0) contains a use-after-free vulnerability in the Advanced Linux Sound Architecture (ALSA) backend. A malicious user with normal user privileges on the guest machine may exploit this issue in conjunction with other issues to execute code on the Linux host where Workstation is installed.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-06 19:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-5525

Mitre link : CVE-2019-5525

CVE.ORG link : CVE-2019-5525


JSON object : View

Products Affected

linux

  • linux_kernel

vmware

  • workstation
CWE
CWE-416

Use After Free