CVE-2019-5525

CVE-2019-5525

VMware Workstation (15.x before 15.1.0) contains a use-after-free vulnerability in the Advanced Linux Sound Architecture (ALSA) backend. A malicious user with normal user privileges on the guest machine may exploit this issue in conjunction with other issues to execute code on the Linux host where Workstation is installed.

Source: CVE-2019-5525

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다