ESXi, Workstation, Fusion, VMRC and Horizon Client contain a use-after-free vulnerability in the virtual sound device. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 8.5.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: vmware

Published: 2019-10-10T16:28:46

Updated: 2019-10-10T16:28:46

Reserved: 2019-01-07T00:00:00


Link: CVE-2019-5527

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-10-10T17:15:18.467

Modified: 2022-06-02T19:19:10.833


Link: CVE-2019-5527

JSON object: View

cve-icon Redhat Information

No data.

CWE