[Security-announce] VMSA-2020-0027.2 Updates

VMSA-2020-0027.2 – VMware Workspace One Access, Access Connector, Identity Manager, and Identity Manager Connector address command injection vulnerability Please see the updated advisory here: https://www.vmware.com/security/advisories/VMSA-2020-0027.html Changelog: 2020-12-03 VMSA-2020-0027.2Updated severity, CVSSv3 scoring, acknowledgements, resolution, and notes sections in conjunction with the release of fixes for CVE-2020-4006. In addition, vIDM Connector for Windows …

[Security-announce] VMSA-2020-0026 Updates

VMSA-2020-0026.1 – VMware ESXi, Workstation and Fusion updates addressuse-after-free and privilege escalation vulnerabilities (CVE-2020-4004,CVE-2020-4005) Please see the updated advisory here:https://www.vmware.com/security/advisories/VMSA-2020-0026.html Changelog:2020-11-24 VMSA-2020-0026.1Updated security advisory to add VMware Cloud Foundation 3.x and 4.xversions in the response matrix of sections 3(a) and 3(b).

[Security-announce] VMSA-2020-0023 Updates

VMSA-2020-0023.3 – VMware ESXi, Workstation, Fusion and NSX-T updatesaddress multiple security vulnerabilities (CVE-2020-3981, CVE-2020-3982,CVE-2020-3992, CVE-2020-3993, CVE-2020-3994, CVE-2020-3995) Please see the updated advisory here:https://www.vmware.com/security/advisories/VMSA-2020-0023.html Changelog:2020-11-24 VMSA-2020-0023.3Updated security advisory to add VMware Cloud Foundation 3.x and 4.xversions in the response matrix of section 3(a).