Quantcast
Channel: VMware Archives - SecurityWeek
Browsing all 11 articles
Browse latest View live

VMware, Other Tech Giants Announce Push for Confidential Computing Standards

VMware partners with tech giants to accelerate the development of confidential computing applications. The post VMware, Other Tech Giants Announce Push for Confidential Computing Standards appeared...

View Article



Exploit Code Published for Remote Root Flaw in VMware Logging Software

VMware confirmed that exploit code for CVE-2023-20864 has been published, underscoring the urgency for enterprise network admins to apply available patches. The post Exploit Code Published for Remote...

View Article

CISO Conversations: Field CISOs From VMware Carbon Black and NetSPI

SecurityWeek talks to Field CISOs, Fawaz Rasheed (VMware Carbon Black) and Nabil Hannan (NetSPI), about this emerging role. The post CISO Conversations: Field CISOs From VMware Carbon Black and NetSPI...

View Article

VMware Patches Major Security Flaws in Network Monitoring Product

VWware patches critical flaws that allow hackers to bypass SSH authentication and gain access to the Aria Operations for Networks command line interface. The post VMware Patches Major Security Flaws in...

View Article

Exploit Code Published for Critical-Severity VMware Security Defect

Exploit code and root-cause analysis released by SinSinology document the problem as a case where VMware “forgot to regenerate” SSH keys. The post Exploit Code Published for Critical-Severity VMware...

View Article


VMware vCenter Flaw So Critical, Patches Released for End-of-Life Products

VMware described the bug as an out-of-bounds write issue in its implementation of the DCE/RPC protocol. CVSS severity score of 9.8/10. The post VMware vCenter Flaw So Critical, Patches Released for...

View Article

Critical Authentication Bypass Flaw in VMware Cloud Director Appliance

VMware flaw carries a CVSS severity-score of 9.8/10 and can be exploited to bypass login restrictions when authenticating on certain ports. The post Critical Authentication Bypass Flaw in VMware Cloud...

View Article

VMware Urges Customers to Patch Critical Aria Automation Vulnerability 

Aria Automation is affected by a critical vulnerability that could be exploited to gain access to remote organizations and workflows. The post VMware Urges Customers to Patch Critical Aria Automation...

View Article


VMware vCenter Server Vulnerability Exploited in Wild 

VMware warns customers that CVE-2023-34048, a vCenter Server vulnerability patched in October 2023, is being exploited in the wild.  The post VMware vCenter Server Vulnerability Exploited in Wild...

View Article


Chinese Spies Exploited VMware vCenter Server Vulnerability Since 2021

CVE-2023-34048, a vCenter Server vulnerability patched in October 2023, had been exploited as zero-day for a year and a half. The post Chinese Spies Exploited VMware vCenter Server Vulnerability Since...

View Article

VMware Patches Critical ESXi Sandbox Escape Flaws

The most serious flaws allow hackers with local admin rights to execute code as the virtual machine's VMX process running on the host. The post VMware Patches Critical ESXi Sandbox Escape Flaws...

View Article
Browsing all 11 articles
Browse latest View live


Latest Images