VMware 安全公告(2021)

2021-12-18 00:00:00 江荣进 2183

VMware 安全公告记录针对在 VMware 产品中报告的安全漏洞的修复措施。

December 18, 2021

VMSA-2021-0030

VMware Workspace ONE Access, Identity Manager and vRealize Automation updates address multiple vulnerabilities (CVE-2021-22056, CVE-2021-22057)

December 16, 2021

VMSA-2021-0029

VMware Workspace ONE UEM console patches address SSRF vulnerability (CVE-2021-22054)

December 10, 2021

VMSA-2021-0028.8


November 23, 2021

VMSA-2021-0027

VMware vCenter Server updates address arbitrary file read and SSRF vulnerabilities (CVE-2021-21980, CVE-2021-22049)

November 11, 2021

VMSA-2021-0026

VMware Tanzu Application Service for VMs updates address a denial-of-service vulnerability (CVE-2021-22101)

November 10, 2021

VMSA-2021-0025.1

VMware vCenter Server updates address a privilege escalation vulnerability (CVE-2021-22048)

October 19, 2021

VMSA-2021-0024


October 12, 2021

VMSA-2021-0023.1

VMware vRealize Orchestrator update addresses open redirect vulnerability (CVE-2021-22036)

October 12, 2021

VMSA-2021-0022

VMware vRealize Log Insight updates address CSV injection vulnerability (CVE-2021-22035)

October 12, 2021

VMSA-2021-0021


September 20, 2021

VMSA-2021-0020.1

VMware vCenter Server updates address multiple security vulnerabilities

August 24, 2021

VMSA-2021-0019

VMware vRealize Log Insight updates address Cross Site Scripting (XSS) vulnerability (CVE-2021-22021)

August 24, 2021

VMSA-2021-0018

VMware vRealize Operations updates address multiple security vulnerabilities (CVE-2021-22022, CVE-2021-22023, CVE-2021-22024, CVE-2021-22025, CVE-2021-22026, CVE-2021-22027)

August 19, 2021

VMSA-2021-0017

VMware Workspace ONE UEM console patches address a denial of service vulnerability (CVE-2021-22029)

August 05, 2021

VMSA-2021-0016

VMware Workspace One Access, Identity Manager and vRealize Automation address multiple vulnerabilities (CVE-2021-22002, CVE-2021-22003)

July 13, 2021

VMSA-2021-0015

VMware ThinApp update addresses a DLL hijacking vulnerability (CVE-2021-22000)

July 13, 2021

VMSA-2021-0014

VMware ESXi updates address authentication and denial of service vulnerabilities (CVE-2021-21994, CVE-2021-21995)

June 22, 2021

VMSA-2021-0013

VMware Tools, VMRC and VMware App Volumes update addresses a local privilege escalation vulnerability (CVE-2021-21999)

June 22, 2021

VMSA-2021-0012

VMware Carbon Black App Control update addresses authentication bypass (CVE-2021-21998)

June 17, 2021

VMSA-2021-0011

VMware Tools for Windows update addresses a denial-of-service vulnerability (CVE-2021-21997)

May 25, 2021

VMSA-2021-0010

VMware vCenter Server updates address remote code execution and authentication vulnerabilities (CVE-2021-21985, CVE-2021-21986)

May 20, 2021

VMSA-2021-0009

VMware Workstation and Horizon Client for Windows updates address multiple security vulnerabilities (CVE-2021-21987, CVE-2021-21988, CVE-2021-21989)

May 11, 2021

VMSA-2021-0008

VMware Workspace ONE UEM console patches address a Cross-site scripting vulnerability (CVE-2021-21990)

May 05, 2021

VMSA-2021-0007

VMware vRealize Business for Cloud updates address a remote code execution vulnerability (CVE-2021-21984)

April 19, 2021

VMSA-2021-0006

VMware NSX-T updates address a privilege escalation vulnerability (CVE-2021-21981)

April 01, 2021

VMSA-2021-0005

VMware Carbon Black Cloud Workload appliance incorrect URL handling vulnerability (CVE-2021-21982)

March 30, 2021

VMSA-2021-0004.2

VMware vRealize Operations updates address Server Side Request Forgery and Arbitrary File Write vulnerabilities

March 02, 2021

VMSA-2021-0003

VMware View Planner update addresses remote code execution vulnerability (CVE-2021-21978)

February 23, 2021

VMSA-2021-0002

VMware ESXi and vCenter Server updates address multiple security vulnerabilities (CVE-2021-21972, CVE-2021-21973, CVE-2021-21974)

February 11, 2021

VMSA-2021-0001

vSphere Replication updates address a command injection vulnerability (CVE-2021-21976)


首页
解决方案
行业案例
新闻动态
联系我们
x

首页

电话

留言

公众号

在线客服

返回顶部