CVE-2019-5527

2019年10月10日 — Description. ESXi, Workstation, Fusion, VMRC and Horizon Client contain a use-after-free vulnerability i...

CVE-2019-5527

2019年10月10日 — Description. ESXi, Workstation, Fusion, VMRC and Horizon Client contain a use-after-free vulnerability in the virtual sound device.,Tenable Plugins ; 129497, ESXi 6.0 / 6.5 / 6.7 Use-After-Free (VMSA-2019-0014), Nessus ; 129496, VMware Fusion 11.0.x < 11.5.0 Multiple Vulnerabilities (VMSA-2019 ...

相關軟體 VMware Workstation Player 資訊

VMware Workstation Player
VMware Workstation Player 可讓您在計算機上啟動以前創建的任何虛擬機 - 這使得測試和安裝不同的應用程序變得簡單和安全。 VMware Player 還允許您將虛擬機恢復到之前的狀態,從而防止對您的計算機進行任何不必要的更改。所有使用虛擬機的用戶都知道,他們被存儲在硬盤上,就像可以被各種各樣的 VMware 軟件播放器激活和加載的文件一樣,其中 VMware Player ... VMware Workstation Player 軟體介紹

CVE-2019-5527 相關參考資料
CVE-2019-5527

ESXi, Workstation, Fusion, VMRC and Horizon Client contain a use-after-free vulnerability in the virtual sound device. VMware has evaluated the severity of this ...

https://cve.mitre.org

CVE-2019-5527 Detail - NVD

2019年10月10日 — Description. ESXi, Workstation, Fusion, VMRC and Horizon Client contain a use-after-free vulnerability in the virtual sound device.

https://nvd.nist.gov

CVE-2019-5527 Plugins

Tenable Plugins ; 129497, ESXi 6.0 / 6.5 / 6.7 Use-After-Free (VMSA-2019-0014), Nessus ; 129496, VMware Fusion 11.0.x &lt; 11.5.0 Multiple Vulnerabilities (VMSA-2019 ...

https://www.tenable.com

VMSA-2019-0014.1 - VMware Security Advisories

2019年9月21日 — ESXi, Workstation, Fusion, VMRC and Horizon Client use-after-free vulnerability - CVE-2019-5527. Description: ESXi, Workstation, Fusion, VMRC ...

https://www.vmware.com

VMSA-2019-0014: VMware ESXi, Workstation, Fusion ...

VMSA-2019-0014: VMware ESXi, Workstation, Fusion, VMRC and Horizon Client updates address use-after-free and denial-of-service vulnerabilities. (CVE-2019-5527).

https://www.rapid7.com

Vulnerability Change Records for CVE-2019-5527 - NVD

National Vulnerability Database. Vulnerability Change Records for CVE-2019-5527. Change History. Initial Analysis by NIST 10/17/2019 11:59:04 AM ...

https://nvd.nist.gov

Vulnerability Details : CVE-2019-5527 - Vmware

2019年10月10日 — CVE-2019-5527 : ESXi, Workstation, Fusion, VMRC and Horizon Client contain a use-after-free vulnerability in the virtual sound device.

https://www.cvedetails.com