VMware Releases Security Updates To Fix Critical Vulnerability Discovered in GeekPwn2018 Event

VMware released security updates for critical Virtual machine escape vulnerability that allows a guest user to execute code if the vmxnet3 virtual network adapter is enabled. The vulnerability CVE-2018-6981 and CVE-2018-6982 discovered in Chinese cybersecurity event GeekPwn2018 by Chinese cybersecurity firm Chaitin Tech.

Read full news article on GBHackers

 


Date:

Categorie(s):