VMware Workstation (15.x before 15.1.0) contains a use-after-free vulnerability in the Advanced Linux Sound Architecture (ALSA) backend. A malicious user with normal user privileges on the guest machine may exploit this issue in conjunction with other issues to execute code on the Linux host where Workstation is installed.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: vmware

Published: 2019-06-06T19:00:44

Updated: 2024-08-04T20:01:51.689Z

Reserved: 2019-01-07T00:00:00

Link: CVE-2019-5525

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-06T19:29:00.893

Modified: 2019-06-10T15:46:36.307

Link: CVE-2019-5525

cve-icon Redhat

No data.