VMware 安全公告(2007-2020)

2021-01-01 00:00:00 江荣进 2072

VMware 安全公告记录针对在 VMware 产品中报告的安全漏洞的修复措施。

December 15, 2020

VMSA-2020-0028

Carbon Black Cloud macOS Sensor installer updates address file overwrite issue (CVE-2020-4008)

November 23, 2020

VMSA-2020-0027.2

VMware Workspace One Access, Access Connector, Identity Manager, and Identity Manager Connector address command injection vulnerability

November 19, 2020

VMSA-2020-0026.1

VMware ESXi, Workstation and Fusion updates address use-after-free and privilege escalation vulnerabilities (CVE-2020-4004, CVE-2020-4005)

November 18, 2020

VMSA-2020-0025

VMware SD-WAN Orchestrator updates address multiple security vulnerabilities (CVE-2020-3984, CVE-2020-3985, CVE-2020-4000, CVE-2020-4001, CVE-2020-4002 ,CVE-2020-4003)

October 22, 2020

VMSA-2020-0024

VMware Horizon Server and VMware Horizon Client updates address multiple security vulnerabilities (CVE-2020-3997, CVE-2020-3998)

October 20, 2020

VMSA-2020-0023.3

VMware ESXi, Workstation, Fusion and NSX-T updates address multiple security vulnerabilities (CVE-2020-3981, CVE-2020-3982, CVE-2020-3992, CVE-2020-3993, CVE-2020-3994, CVE-2020-3995)

October 15, 2020

VMSA-2020-0022

VMware Horizon Client update addresses a denial-of-service vulnerability (CVE-2020-3991)

September 21, 2020

VMSA-2020-0021

Horizon DaaS update addresses a broken authentication vulnerability (CVE-2020-3977)

September 14, 2020

VMSA-2020-0020.1

VMware Workstation, Fusion and Horizon Client updates address multiple security vulnerabilities (CVE-2020-3980, CVE-2020-3986, CVE-2020-3987, CVE-2020-3988, CVE-2020-3989, CVE-2020-3990)

August 20, 2020

VMSA-2020-0019

VMware App Volumes patches address Stored Cross-Site Scripting (XSS) vulnerability (CVE-2020-3975)

August 20, 2020

VMSA-2020-0018

VMware ESXi, vCenter Server, and Cloud Foundation updates address a partial denial of service vulnerability (CVE-2020-3976)

July 09, 2020

VMSA-2020-0017

VMware Fusion, VMware Remote Console and Horizon Client updates address a privilege escalation vulnerability (CVE-2020-3974)

July 07, 2020

VMSA-2020-0016

VMware SD-WAN by VeloCloud updates address SQL-injection vulnerability (CVE-2020-3973)

June 24, 2020

VMSA-2020-0015

VMware ESXi, Workstation, and Fusion updates address multiple security vulnerabilities (CVE-2020-3962, CVE-2020-3963, CVE-2020-3964, CVE-2020-3965, CVE-2020-3966, CVE-2020-3967, CVE-2020-3968, CVE-2020-3969, CVE-2020-3970, CVE-2020-3971)

June 18, 2020

VMSA-2020-0014

VMware Tools for macOS update addresses a denial-of-service vulnerability (CVE-2020-3972)

June 09, 2020

VMSA-2020-0013

VMware Horizon Client for Windows update addresses privilege escalation vulnerability (CVE-2020-3961)

June 09, 2020

VMSA-2020-0012

VMware ESXi, Workstation and Fusion updates address out-of-bounds read vulnerability (CVE-2020-3960)

May 28, 2020

VMSA-2020-0011.1

VMware ESXi, Workstation, Fusion, VMware Remote Console and Horizon Client updates address multiple security vulnerabilities (CVE-2020-3957, CVE-2020-3958, CVE-2020-3959)

May 19, 2020

VMSA-2020-0010

VMware Cloud Director updates address Code Injection Vulnerability (CVE-2020-3956)

May 08, 2020

VMSA-2020-0009.1

vRealize Operations Application Remote Collector (ARC) addresses Authentication Bypass and Directory Traversal vulnerabilities (CVE-2020-11651, CVE-2020-11652)

April 28, 2020

VMSA-2020-0008

VMware ESXi patches address Stored Cross-Site Scripting (XSS) vulnerability (CVE-2020-3955)

April 13, 2020

VMSA-2020-0007.2

VMware vRealize Log Insight addresses Cross Site Scripting (XSS) and Open Redirect vulnerabilities (CVE-2020-3953, CVE-2020-3954)

April 10, 2020

VMSA-2020-0006.1

VMware vCenter Server updates address sensitive information disclosure vulnerability in the VMware Directory Service (vmdir) (CVE-2020-3952)

March 17, 2020

VMSA-2020-0005.2

VMware Workstation, Fusion, VMware Remote Console and Horizon Client updates address privilege escalation and denial-of-service vulnerabilities (CVE-2020-3950, CVE-2020-3951)

March 12, 2020

VMSA-2020-0004.1

VMware Horizon Client, VMRC, VMware Workstation and Fusion updates address use-after-free and privilege escalation vulnerabilities (CVE-2019-5543, CVE-2020-3947, CVE-2020-3948)

February 18, 2020

VMSA-2020-0003

vRealize Operations for Horizon Adapter updates address multiple security vulnerabilities (CVE-2020-3943, CVE-2020-3944, CVE-2020-3945)

January 14, 2020

VMSA-2020-0002

VMware Tools workaround addresses a local privilege escalation vulnerability (CVE-2020-3941)

January 09, 2020

VMSA-2020-0001

VMware Workspace ONE SDK and dependent mobile application updates address sensitive information disclosure vulnerability (CVE-2020-3940)

December 19, 2019

VMSA-2019-0023

VMware Workstation and Horizon View Agent updates address a DLL-hijacking issue (CVE-2019-5539)

December 05, 2019

VMSA-2019-0022

VMware ESXi and Horizon DaaS updates address OpenSLP remote code execution vulnerability (CVE-2019-5544)

November 12, 2019

VMSA-2019-0021

VMware Workstation and Fusion updates address multiple security vulnerabilities (CVE-2019-5540, CVE-2019-5541, CVE-2019-5542)

November 12, 2019

VMSA-2019-0020

VMware ESXi, Workstation, and Fusion patches provide Hypervisor-Specific Mitigations for Speculative-Execution Vulnerabilities (CVE-2018-12207, CVE-2019-11135)

October 24, 2019

VMSA-2019-0019

VMware ESXi, Workstation and Fusion updates address a denial-of-service vulnerability (CVE-2019-5536)

October 24, 2019

VMSA-2019-0018

VMware vCenter Server Appliance updates address sensitive information disclosure vulnerability in backup and restore functions (CVE-2019-5537, CVE-2019-5538)

October 16, 2019

VMSA-2019-0017

VMware SD-WAN by VeloCloud update addresses information disclosure vulnerability (CVE-2019-5533)

October 15, 2019

VMSA-2019-0016

VMware Cloud Foundation and VMware Harbor Container Registry for PCF address broken access control vulnerability (CVE-2019-16919)

September 24, 2019

VMSA-2019-0015

VMware Cloud Foundation and VMware Harbor Container Registry for PCF address remote escalation of privilege vulnerability (CVE-2019-16097)

September 19, 2019

VMSA-2019-0014.1

VMware ESXi, Workstation, Fusion, VMRC and Horizon Client updates address use-after-free and denial of service vulnerabilities. (CVE-2019-5527, CVE-2019-5535)

September 16, 2019

VMSA-2019-0013.1

VMware ESXi and vCenter Server updates address command injection and information disclosure vulnerabilities. (CVE-2017-16544, CVE-2019-5531, CVE-2019-5532, CVE-2019-5534)

August 02, 2019

VMSA-2019-0012

VMware ESXi, Workstation and Fusion updates address out-of-bounds read/write vulnerabilities (CVE-2019-5521, CVE-2019-5684)

July 09, 2019

VMSA-2019-0011.1

ESXi patches address partial denial of service vulnerability in hostd process (CVE-2019-5528)

July 02, 2019

VMSA-2019-0010.3

VMware product updates address Linux kernel vulnerabilities in TCP Selective Acknowledgement (SACK) (CVE-2019-11477, CVE-2019-11478)

June 06, 2019

VMSA-2019-0009

VMware Tools and Workstation updates address out of bounds read and use-after-free vulnerabilities. (CVE-2019-5522, CVE-2019-5525)

May 14, 2019

VMSA-2019-0008.2

VMware product updates enable Hypervisor-Specific Mitigations, Hypervisor-Assisted Guest Mitigations, and Operating System-Specific Mitigations for Microarchitectural Data Sampling (MDS) Vulnerabilities (CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, and CVE-2019-11091)

May 14, 2019

VMSA-2019-0007

VMware Workstation update addresses a DLL-hijacking issue (CVE-2019-5526)

April 11, 2019

VMSA-2019-0006

VMware ESXi, Workstation and Fusion updates address multiple out-of-bounds read vulnerabilities

March 28, 2019

VMSA-2019-0005.1

VMware ESXi, Workstation and Fusion updates address multiple security issues.

March 28, 2019

VMSA-2019-0004

VMware vCloud Director for Service Providers update resolves a Remote Session Hijack vulnerability

March 14, 2019

VMSA-2019-0003

VMware Horizon update addresses Connection Server information disclosure vulnerability.

March 14, 2019

VMSA-2019-0002

VMware Workstation update addresses elevation of privilege issues.

February 15, 2019

VMSA-2019-0001.3

VMware product updates resolve mishandled file descriptor vulnerability in runc container runtime.

December 18, 2018

VMSA-2018-0031

vRealize Operations updates address a local privilege escalation vulnerability

November 22, 2018

VMSA-2018-0030

VMware Workstation and Fusion updates address an integer overflow issue.

November 20, 2018

VMSA-2018-0029

vSphere Data Protection (VDP) updates address multiple security issues.

November 13, 2018

VMSA-2018-0028

VMware vRealize Log Insight updates address an authorization bypass vulnerability

November 09, 2018

VMSA-2018-0027

VMware ESXi, Workstation, and Fusion updates address uninitialized stack memory usage

October 16, 2018

VMSA-2018-0026

VMware ESXi, Workstation, and Fusion updates address an out-of-bounds read vulnerability

October 09, 2018

VMSA-2018-0025

VMware ESXi, Workstation, and Fusion workarounds address a denial-of-service vulnerability

October 04, 2018

VMSA-2018-0024.1

VMware Workspace ONE Unified Endpoint Management Console (AirWatch Console) update resolves SAML authentication bypass vulnerability

September 05, 2018

VMSA-2018-0023

AirWatch Agent and VMware Content Locker updates resolve data protection vulnerabilities

August 14, 2018

VMSA-2018-0022

VMware Workstation and Fusion updates address an out-of-bounds write issue

August 14, 2018

VMSA-2018-0021.2

Operating System-Specific Mitigations address L1 Terminal Fault - OS vulnerability in VMware Virtual Appliances.

August 14, 2018

VMSA-2018-0020

VMware vSphere, Workstation, and Fusion updates enable Hypervisor-Specific Mitigations for L1 Terminal Fault - VMM vulnerability.

August 07, 2018

VMSA-2018-0019.1

Horizon 6, 7, and Horizon Client for Windows updates address an out-of-bounds read vulnerability

July 19, 2018

VMSA-2018-0018

VMware Horizon View Agent, VMware ESXi, Workstation, and Fusion updates resolve multiple security issues

July 12, 2018

VMSA-2018-0017.4

VMware Tools update addresses an out-of-bounds read vulnerability

June 28, 2018

VMSA-2018-0016

VMware ESXi, Workstation, and Fusion updates address multiple out-of-bounds read vulnerabilities

June 11, 2018

VMSA-2018-0015.1

VMware AirWatch Agent updates resolve remote code execution vulnerability.

May 29, 2018

VMSA-2018-0014

VMware Horizon Client update addresses a privilege escalation vulnerability

May 22, 2018

VMSA-2018-0012.1

VMware vSphere, Workstation and Fusion updates enable Hypervisor-Assisted Guest Mitigations for Speculative Store Bypass issue.

May 21, 2018

VMSA-2018-0013

VMware Workstation and Fusion updates address signature bypass and multiple denial-of-service vulnerabilities

May 15, 2018

VMSA-2018-0011.1

Unauthenticated Command Injection vulnerability in VMware SD-WAN by VeloCloud

April 19, 2018

VMSA-2018-0010

Horizon DaaS update addresses a broken authentication issue

April 12, 2018

VMSA-2018-0009

vRealize Automation updates address multiple security issues.

March 15, 2018

VMSA-2018-0008

Workstation and Fusion updates address a denial-of-service vulnerability

February 07, 2018

VMSA-2018-0007.6

VMware Virtual Appliance updates address side-channel analysis due to speculative execution

January 26, 2018

VMSA-2018-0006

vRealize Automation, vSphere Integrated Containers, and AirWatch Console updates address multiple security vulnerabilities

January 10, 2018

VMSA-2018-0005

VMware Workstation, and Fusion updates resolve use-after-free and integer-overflow vulnerabilities

January 09, 2018

VMSA-2018-0004.3

VMware vSphere, Workstation and Fusion updates add Hypervisor-Assisted Guest Remediation for speculative execution issue

January 04, 2018

VMSA-2018-0003

vRealize Operations for Horizon, vRealize Operations for Published Applications, Workstation, Horizon View Client and Tools updates resolve multiple security vulnerabilities

January 03, 2018

VMSA-2018-0002.3

VMware ESXi, Workstation and Fusion updates address side-channel analysis due to speculative execution.

January 02, 2018

VMSA-2018-0001

vSphere Data Protection (VDP) updates address multiple security issues.

December 19, 2017

VMSA-2017-0021

VMware ESXi, vCenter Server Appliance, Workstation and Fusion updates address multiple security vulnerabilities

December 12, 2017

VMSA-2017-0020

VMware AirWatch Console updates address Broken Access Control vulnerability.

November 17, 2017

VMSA-2017-0019

NSX for vSphere update addresses NSX Edge Cross-Site Scripting (XSS) issue.

November 16, 2017

VMSA-2017-0018.1

VMware Workstation, Fusion and Horizon View Client updates resolve multiple security vulnerabilities

November 10, 2017

VMSA-2017-0017

VMware vCenter Server update resolves LDAP DoS, SSRF and CRLF injection issues

November 09, 2017

VMSA-2017-0016

VMware AirWatch Console and Launcher for Android updates resolve multiple vulnerabilities.

September 14, 2017

VMSA-2017-0015.2

VMware ESXi, vCenter Server, Fusion and Workstation updates resolve multiple security vulnerabilities

August 10, 2017

VMSA-2017-0014

VMware NSX-V Edge updates address OSPF Protocol LSA DoS

August 10, 2017

VMSA-2017-0012

VMware VIX API VM Direct Access Function security issue

July 27, 2017

VMSA-2017-0013

VMware vCenter Server and Tools updates resolve multiple security vulnerabilities

June 08, 2017

VMSA-2017-0011

Horizon View Client update addresses a command injection vulnerability

June 06, 2017

VMSA-2017-0010

vSphere Data Protection (VDP) updates address multiple security issues.

May 18, 2017

VMSA-2017-0009

VMware Workstation update addresses multiple security issues

April 18, 2017

VMSA-2017-0008.2

VMware Unified Access Gateway, Horizon View and Workstation updates resolve multiple security vulnerabilities

April 13, 2017

VMSA-2017-0007

VMware vCenter Server updates resolve a remote code execution vulnerability via BlazeDS

March 28, 2017

VMSA-2017-0006

VMware ESXi, Workstation and Fusion updates address critical and moderate security issues

March 14, 2017

VMSA-2017-0005

VMware Workstation and Fusion updates address out-of-bounds memory access vulnerability

March 13, 2017

VMSA-2017-0004.7

VMware product updates resolve remote code execution vulnerability via Apache Struts 2

March 09, 2017

VMSA-2017-0003

VMware product updates address multiple important security issues

March 02, 2017

VMSA-2017-0002

Horizon DaaS update addresses an insecure data validation issue

January 30, 2017

VMSA-2017-0001

AirWatch updates address bypass of root detection and local container encryption

December 20, 2016

VMSA-2016-0024.1

vSphere Data Protection (VDP) update addresses SSH key-based authentication issue

December 20, 2016

VMSA-2016-0023

VMware ESXi updates address a cross-site scripting issue

November 22, 2016

VMSA-2016-0022

VMware product updates address information disclosure vulnerabilities

November 22, 2016

VMSA-2016-0021

VMware product updates address partial information disclosure vulnerability

November 15, 2016

VMSA-2016-0020

vRealize Operations update addresses REST API deserialization vulnerability

November 13, 2016

VMSA-2016-0019

VMware Workstation and Fusion updates address critical out-of-bounds memory access vulnerability

November 09, 2016

VMSA-2016-0018.3

VMware product updates address local privilege escalation vulnerability in Linux kernel

October 25, 2016

VMSA-2016-0017

VMware product updates address multiple information disclosure issues

October 11, 2016

VMSA-2016-0016.1

vRealize Operations (vROps) updates address privilege escalation vulnerability

October 06, 2016

VMSA-2016-0015

VMware Horizon View updates address directory traversal vulnerability

September 13, 2016

VMSA-2016-0014.1

VMware ESXi, Workstation, Fusion, and Tools updates address multiple security issues

August 23, 2016

VMSA-2016-0013

VMware Identity Manager and vRealize Automation updates address multiple security issues

August 15, 2016

VMSA-2016-0012

VMware Photon OS OVA default public ssh key

August 12, 2016

VMSA-2016-0011

vRealize Log Insight update addresses directory traversal vulnerability

August 04, 2016

VMSA-2016-0010.1

VMware product updates address multiple important security issues

June 14, 2016

VMSA-2016-0009

VMware vCenter Server updates address an important reflected cross-site scripting issue

June 09, 2016

VMSA-2016-0008

VMware vRealize Log Insight addresses important and moderate security issues

June 09, 2016

VMSA-2016-0007.2

VMware NSX and vCNS product updates address a critical information disclosure vulnerability

May 24, 2016

VMSA-2016-0006

VMware vCenter Server updates address an important cross-site scripting issue

May 17, 2016

VMSA-2016-0005.5

VMware product updates address critical and important security issues

April 14, 2016

VMSA-2016-0004

VMware product updates address a critical security issue in the VMware Client Integration Plugin

March 15, 2016

VMSA-2016-0003

VMware vRealize Automation and vRealize Business Advanced and Enterprise address Cross-Site Scripting (XSS) issues.

February 22, 2016

VMSA-2016-0002.1

VMware product updates address a critical glibc security vulnerability.

January 07, 2016

VMSA-2016-0001

VMware ESXi, Fusion, Player, and Workstation updates address important guest privilege escalation vulnerability

December 18, 2015

VMSA-2015-0009.5

VMware vCenter Server updates address an important reflected cross-site scripting issue

November 18, 2015

VMSA-2015-0008.2

VMware product updates address information disclosure issue.

September 30, 2015

VMSA-2015-0007.7

VMware vCenter and ESXi updates address critical security issues.

September 16, 2015

VMSA-2015-0006.1

VMware vCenter Server updates address a LDAP certificate validation issue

July 09, 2015

VMSA-2015-0005

VMware Workstation, Player and Horizon View Client for Windows updates address a host privilege escalation vulnerability

June 09, 2015

VMSA-2015-0004

VMware Workstation, Fusion and Horizon View Client updates address critical security issues

April 02, 2015

VMSA-2015-0003.14

VMware product updates address critical information disclosure issue in JRE.

January 29, 2015

VMSA-2015-0002

VMware vSphere Data Protection product update addresses a certificate validation vulnerability.

January 27, 2015

VMSA-2015-0001.2

VMware vCenter Server, ESXi, Workstation, Player, and Fusion updates address security issues

December 10, 2014

VMSA-2014-0014

AirWatch by VMware product update addresses information disclosure vulnerabilities

December 09, 2014

VMSA-2014-0013

VMware vCloud Automation Center product updates address a critical remote privilege escalation vulnerability

December 04, 2014

VMSA-2014-0012.1

VMware vSphere product updates address security vulnerabilities

October 22, 2014

VMSA-2014-0011

VMware vSphere Data Protection product update addresses a critical information disclosure vulnerability.

September 30, 2014

VMSA-2014-0010.13

VMware product updates address critical Bash security vulnerabilities

September 11, 2014

VMSA-2014-0009

VMware NSX and vCNS product updates address a critical information disclosure vulnerability.

September 09, 2014

VMSA-2014-0008.2

VMware vSphere product updates to third party libraries

June 24, 2014

VMSA-2014-0007.2

VMware product updates address security vulnerabilities in Apache Struts library

June 10, 2014

VMSA-2014-0006.11

VMware product updates address OpenSSL security vulnerabilities

May 29, 2014

VMSA-2014-0005

VMware Workstation, Player, Fusion, and ESXi patches address a guest privilege escalation

April 14, 2014

VMSA-2014-0004.7

VMware product updates address OpenSSL security vulnerabilities

April 10, 2014

VMSA-2014-0003

VMware vSphere Client updates address security vulnerabilities

March 11, 2014

VMSA-2014-0002.4

VMware vSphere updates to third party libraries

January 16, 2014

VMSA-2014-0001

VMware Workstation, Player, Fusion, ESXi, ESX and vCloud Director address several security issues

December 22, 2013

VMSA-2013-0016

VMware ESXi and ESX unauthorized file access through vCenter Server and ESX

December 05, 2013

VMSA-2013-0015

VMware ESX updates to third party libraries

December 03, 2013

VMSA-2013-0014

VMware Workstation, Fusion, ESXi and ESX patches address a guest privilege escalation

November 14, 2013

VMSA-2013-0013

VMware Workstation host privilege escalation vulnerability

October 17, 2013

VMSA-2013-0012.1

VMware vSphere updates address multiple vulnerabilities

August 29, 2013

VMSA-2013-0011

VMware ESXi and ESX address an NFC Protocol Unhandled Exception

August 22, 2013

VMSA-2013-0010

VMware Workstation host privilege escalation vulnerability

July 31, 2013

VMSA-2013-0009.3

VMware vSphere, ESX and ESXi updates to third party libraries

June 11, 2013

VMSA-2013-0008

VMware vCenter Chargeback Manager Remote Code Execution

May 30, 2013

VMSA-2013-0007.1

VMware ESX patch address security issues

April 25, 2013

VMSA-2013-0006.1

VMware security updates for vCenter Server

April 04, 2013

VMSA-2013-0005

VMware vFabric Postgres security updates

March 28, 2013

VMSA-2013-0004.3

VMware ESXi and ESX security update for third party library

February 21, 2013

VMSA-2013-0003

VMware vCenter Server, ESXi and ESX address an NFC Protocol memory corruption and third party library security issues.

February 07, 2013

VMSA-2013-0002.1

VMware ESX, Workstation, Fusion, and View VMCI privilege escalation vulnerability

January 31, 2013

VMSA-2013-0001.5

VMware vSphere security updates for the authentication service and third party libraries

December 20, 2012

VMSA-2012-0018.2

VMware security updates for vCSA, vCenter Server, and ESXi

December 13, 2012

VMSA-2012-0017

VMware View Server directory traversal

November 15, 2012

VMSA-2012-0016

VMware security updates for vSphere API and ESX Service Console

November 08, 2012

VMSA-2012-0015

VMware Hosted Products and OVF Tool address security issues

October 04, 2012

VMSA-2012-0014

VMware vCenter Operations, CapacityIQ, and Movie Decoder security updates

August 30, 2012

VMSA-2012-0013.2

VMware vSphere and vCOps updates to third party libraries

July 12, 2012

VMSA-2012-0012.2

VMware ESXi update to third party library

June 14, 2012

VMSA-2012-0011

VMware hosted products and ESXi and ESX patches address security issues

May 25, 2012

VMSA-2012-0010

VMware vMA addresses a security issue

May 03, 2012

VMSA-2012-0009.2

VMware Workstation, Player, ESXi and ESX patches address critical security issues

April 26, 2012

VMSA-2012-0008.1

VMware ESX updates to ESX Service Console

April 12, 2012

VMSA-2012-0007.1

VMware hosted products and ESXi/ESX patches address privilege escalation

March 29, 2012

VMSA-2012-0006.2

VMware ESXi and ESX address several security issues

March 15, 2012

VMSA-2012-0004

VMware View privilege escalation and cross-site scripting

March 15, 2012

VMSA-2012-0005.4

VMware vCenter Server, Orchestrator, Update Manager, vShield, vSphere Client, ESXi and ESX address several security issues

March 08, 2012

VMSA-2012-0002

VMware vCenter Chargeback Manager Information Leak and Denial of Service

March 08, 2012

VMSA-2012-0003.1

VMware VirtualCenter Update and ESX 3.5 patch update JRE

January 30, 2012

VMSA-2012-0001.2

VMware ESXi and ESX updates to third party library and ESX Service Console

November 17, 2011

VMSA-2011-0014

VMware vCenter Update Manager fix for Jetty Web server addresses directory traversal vulnerability

October 27, 2011

VMSA-2011-0013.3

VMware third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX

October 12, 2011

VMSA-2011-0012.3

VMware ESXi and ESX updates to third party libraries and ESX Service Console

October 04, 2011

VMSA-2011-0011

Hosted product updates address a remote code execution vulnerability in the way UDF file systems are handled

July 28, 2011

VMSA-2011-0010.3

VMware ESX third party updates for Service Console packages glibc and dhcp

June 02, 2011

VMSA-2011-0009.3

VMware hosted product updates, ESX patches and VI Client update resolve multiple security issue

May 05, 2011

VMSA-2011-0008

VMware vCenter Server and vSphere Client security vulnerabilities

April 28, 2011

VMSA-2011-0007

VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console

March 29, 2011

VMSA-2011-0006.1

VMware vmrun utility local privilege escalation

March 14, 2011

VMSA-2011-0005.3

VMware vCenter Orchestrator and Alive Enterprise remote code execution vulnerability

March 07, 2011

VMSA-2011-0004.3

VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.

February 07, 2011

VMSA-2011-0003.2

Cisco Nexus 1000V VEM updates address denial of service in VMware ESX/ESXi

February 07, 2011

VMSA-2011-0002

Cisco Nexus 1000V VEM updates address denial of service in VMware ESX/ESXi

January 04, 2011

VMSA-2011-0001.3

VMware ESX third party updates for Service Console packages glibc, sudo, and openldap

December 21, 2010

VMSA-2010-0020.1

VMware ESXi 4.1 Update Installer SFCB Authentication Flaw

December 07, 2010

VMSA-2010-0019.3

VMware ESX third party updates for Service Console

December 02, 2010

VMSA-2010-0018

VMware hosted products and ESX patches resolve multiple security issues

November 29, 2010

VMSA-2010-0017.1

VMware ESX third party update for Service Console kernel

November 16, 2010

VMSA-2010-0015.1

VMware ESX third party updates for Service Console

November 15, 2010

VMSA-2010-0016.1

VMware ESXi and ESX third party updates for Service Console and Likewise components

September 23, 2010

VMSA-2010-0014.1

VMware Workstation, Player, and ACE address several security issues.

August 31, 2010

VMSA-2010-0013.3

VMware ESX third party updates for Service Console

July 19, 2010

VMSA-2010-0012.2

VMware vCenter Update Manager fix for Jetty Web server addresses important security vulnerabilities

July 13, 2010

VMSA-2010-0011

VMware Studio 2.1 addresses security vulnerabilities in virtual appliances created with Studio 2.0.

June 24, 2010

VMSA-2010-0010

ESX 3.5 third party update for Service Console kernel

May 27, 2010

VMSA-2010-0009.2

ESXi utilities and ESX Service Console third party updates

May 05, 2010

VMSA-2010-0008

VMware View 3.1.3 addresses an important cross-site scripting vulnerability

April 09, 2010

VMSA-2010-0007.1

VMware hosted products, vCenter Server and ESX patches resolve multiple security issues

April 01, 2010

VMSA-2010-0006.1

ESX Service Console updates for samba and acpid

March 29, 2010

VMSA-2010-0005

VMware products address vulnerabilities in WebAccess

March 03, 2010

VMSA-2010-0004.5

ESX Service Console and vMA third party updates

March 03, 2010

VMSA-2010-0001.1

ESX Service Console and vMA updates for nss and nspr

February 16, 2010

VMSA-2010-0003.1

VMSA-2010-0003.1 ESX Service Console update for net-snmp

January 29, 2010

VMSA-2010-0002.4

VMware vCenter update release addresses multiple security issues in Java JRE

December 15, 2009

VMSA-2009-0017

VMware vCenter, ESX patch and vCenter Lab Manager releases address cross-site scripting issues

November 20, 2009

VMSA-2009-0016.6

VMware vCenter and ESX update release and vMA patch release address multiple security issues in third party components

October 27, 2009

VMSA-2009-0015

VMware hosted products and ESX patches resolve two security issues

October 16, 2009

VMSA-2009-0014.3

VMware ESX patches for DHCP, Service Console kernel, and JRE resolve multiple security issues

October 01, 2009

VMSA-2009-0013

VMware Fusion resolves two security issues

September 18, 2009

VMSA-2008-0015

Updated ESXi and ESX 3.5 packages address critical security issue in openwsman

September 04, 2009

VMSA-2009-0012

VMware Movie Decoder, VMware Workstation, VMware Player, and VMware ACE resolve security issues.

August 31, 2009

VMSA-2009-0011

VMware Studio 2.1 addresses security vulnerabilities in virtual appliances created with Studio 2.0

August 20, 2009

VMSA-2009-0010.1

VMware Hosted products update libpng and Apache HTTP Server

July 10, 2009

VMSA-2009-0009

ESX Service Console updates for udev, sudo, and curl

June 30, 2009

VMSA-2009-0008.2

ESX Service Console update for krb5

May 28, 2009

VMSA-2009-0007

VMware Hosted products and ESX and ESXi patches resolve security issues

April 10, 2009

VMSA-2009-0006

VMware Hosted products and patches for ESX and ESXi resolve a critical security vulnerability

April 03, 2009

VMSA-2009-0005

VMware Hosted products, VI Client and patches for ESX and ESXi resolve multiple security issues

March 31, 2009

VMSA-2009-0004.3

ESX Service Console updates for openssl, bind, and vim

February 23, 2009

VMSA-2009-0002.2

VirtualCenter Update 4 and ESX patch update Tomcat to version 5.5.27

January 30, 2009

VMSA-2009-0001.1

ESX patches address an issue loading corrupt virtual disks and update Service Console packages

January 26, 2009

VMSA-2009-0003

ESX 2.5.5 patch 12 updates service console packag ed

December 08, 2008

VMSA-2008-0012

Updated VirtualCenter addresses User Account Disclosure Vulnerability

December 02, 2008

VMSA-2008-0019.1

VMware Hosted products and patches for ESX and ESXi resolve a critical security issue and update bzip2

November 06, 2008

VMSA-2008-0018

VMware Hosted products and patches for ESX and ESXi resolve two security issues

October 31, 2008

VMSA-2008-0017.2

Updated ESX packages for libxml2, ucd-snmp, libtiff

October 03, 2008

VMSA-2008-0016.3

VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issues

August 29, 2008

VMSA-2008-0014.3

Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX, VMware VCB address information disclosure, privilege escalation and other security issues.

August 12, 2008

VMSA-2008-0013.4

Updated ESX packages for OpenSSL, net-snmp, perl

July 28, 2008

VMSA-2008-0011.3

Updated ESX service console packages for Samba and vmnix

June 16, 2008

VMSA-2008-0010.3

Updated Tomcat and Java JRE packages for VMware ESX 3.5 and VirtualCenter

June 04, 2008

VMSA-2008-0009.2

Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues

May 30, 2008

VMSA-2008-0008

Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion resolve critical security issues

April 15, 2008

VMSA-2008-0007.2

Moderate Updated Service Console packages pcre, net-snmp, and OpenPegasus

March 28, 2008

VMSA-2008-0006.1

Updated libxml2 service console package

March 17, 2008

VMSA-2008-0005.1

Several critical security vulnerabilities have been addressed in the newest releases of VMware's hosted product line

March 03, 2008

VMSA-2008-0004.1

Updated e2fsprogs service console package

February 04, 2008

VMSA-2008-0003.1

Updated aacraid driver and Samba and Python service console updates

January 07, 2008

VMSA-2008-0001.1

Updated service console patches.

January 07, 2008

VMSA-2008-0002.1

Updated Tomcat and Java JRE packages for VirtualCenter 2.5, VirtualCenter 2.0.2, ESX 3.5, ESX 3.0.2, and ESX 3.0.1.

September 18, 2007

VMSA-2007-0006

Updated versions of all supported hosted products and all ESX 2x products and patches for ESX 30x address critical security updates. Service Console security updates for samba, bind, krb5, vixie-cron, shadow-utils, openldap, pam, gcc, and gdb packages.

July 05, 2007

VMSA-2007-0005

Updated Service Console packages (XFree86, UP and SMP kernels, Kerberos libraries) resolve security issues.


首页
解决方案
行业案例
新闻动态
联系我们
x

首页

电话

留言

公众号

在线客服

返回顶部