[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-5527Date: (C)2019-10-11   (M)2023-12-22


ESXi, Workstation, Fusion, VMRC and Horizon Client contain a use-after-free vulnerability in the virtual sound device. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 8.5.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 7.2
Exploit Score: 2.0Exploit Score: 3.9
Impact Score: 6.0Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: CHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://www.vmware.com/security/advisories/VMSA-2019-0014.html

CPE    3
cpe:/a:vmware:workstation
cpe:/a:vmware:fusion
cpe:/o:apple:mac_os_x:-
CWE    1
CWE-416
OVAL    4
oval:org.secpod.oval:def:60605
oval:org.secpod.oval:def:58794
oval:org.secpod.oval:def:61623
oval:org.secpod.oval:def:61539
...

© SecPod Technologies