René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

126 lines
3.8 KiB
JSON

{
"id": "CVE-2019-5525",
"sourceIdentifier": "security@vmware.com",
"published": "2019-06-06T19:29:00.893",
"lastModified": "2019-06-10T15:46:36.307",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "VMware Workstation (15.x before 15.1.0) contains a use-after-free vulnerability in the Advanced Linux Sound Architecture (ALSA) backend. A malicious user with normal user privileges on the guest machine may exploit this issue in conjunction with other issues to execute code on the Linux host where Workstation is installed."
},
{
"lang": "es",
"value": "VMware Workstation (15.x antes del 15.1.0) contiene una vulnerabilidad de use-after-free en el backend Advanced Linux Sound Architecture (ALSA). Un usuario malintencionado con privilegios de usuario normal en la m\u00e1quina invitada puede aprovechar este problema junto con otros problemas para ejecutar el c\u00f3digo en el host de Linux donde est\u00e1 instalada la Estaci\u00f3n de trabajo."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.0,
"impactScore": 6.0
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*",
"versionStartIncluding": "15.0.0",
"versionEndExcluding": "15.1.0",
"matchCriteriaId": "8E2A748C-18BC-4EA0-B599-CFAE4E36B00B"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
}
]
}
]
}
],
"references": [
{
"url": "http://www.securityfocus.com/bid/108674",
"source": "security@vmware.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.vmware.com/security/advisories/VMSA-2019-0009.html",
"source": "security@vmware.com",
"tags": [
"Vendor Advisory"
]
}
]
}