Use-After-Free Vulnerability in Virtual Sound Device: Important Severity

Use-After-Free Vulnerability in Virtual Sound Device: Important Severity

CVE-2019-5527 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

ESXi, Workstation, Fusion, VMRC and Horizon Client contain a use-after-free vulnerability in the virtual sound device. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 8.5.

Learn more about our Cis Benchmark Audit For Vmware.