Skip to main content

VMware NSX-V Multiple Vulnerabilities

Release Date: 31 Oct 2022 4257 Views

RISK: High Risk

TYPE: Operating Systems - VM Ware

TYPE: VM Ware

Multiple vulnerabilities were identified in VMware products. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, elevation of privilege and remote code execution on the targeted system.

 

Notes:

Proof Of Concept Exploit Code Is Publicly Available for CVE-2021-39144

 

Please note NSX-V is an End of General Support product as of 2022-01-16, this patch has been released as an exception in line with VMware Technical Guidance policies. 


Impact

  • Denial of Service
  • Remote Code Execution
  • Elevation of Privilege

System / Technologies affected

  • All versions for VMware NSX Data Center for vSphere (NSX-V) prior to NSX-V 6.4.14

Solutions

Before installation of the software, please visit the vendor web-site for more details.

 


Vulnerability Identifier


Source


Related Link