Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

VMware Updates Products to Address Java Vulnerabilities

VMware has released updates and patches for several of its products in order to resolve vulnerabilities affecting the Java SE Runtime Environment (JRE).

VMware has released updates and patches for several of its products in order to resolve vulnerabilities affecting the Java SE Runtime Environment (JRE).

According to VMware, the updates address several Java vulnerabilities, including a critical information disclosure issue (CVE-2014-6593) impacting Java SE 5u75, 6u85, 7u72, and 8u25. The Java flaws were addressed by Oracle with the January 2015 Critical Patch Update, which contains nearly 170 new security fixes.

The list of VMware products that use vulnerable versions of Java includes Horizon View, Horizon Workspace Portal Server, vCenter Operations Manager, vCloud Automation Center, Sphere Replication, vRealize Automation, vRealize Code Stream, vRealize Hyperic, vSphere AppHA, vRealize Business Standard, NSX for Multi-Hypervisor, vRealize Configuration Manager, and vRealize Infrastructure.

vCenter Site Recovery Manager does not include Java directly, but it does include the vSphere Replication appliance which uses Java.

The security holes have been addressed in VMware products by updating Java to versions 7u75 and 6u91, VMware said in an advisory.

Patches are currently available for Horizon View, Horizon Workspace Portal Server, vCenter Operations Manager, vRealize Code Stream, vRealize Automation, vCloud Automation Center, vCloud Application Director 5.2, vSphere AppHA, vRealize Hyperic, vRealize Business Standard, vCloud Director, NSX for Multi-Hypervisor, vRealize Configuration Manager, and vCenter Infrastructure Navigator.

Patches for the other products are pending. However, VMware has pointed out that in the case of applications that are not exposed to the Internet the severity of the critical information disclosure vulnerability has been lowered to “important.”

Users are advised to apply available patches as soon as possible. VMware’s advisory will be updated when other patches become available.

Advertisement. Scroll to continue reading.

This is the third series of security updates released by VMware this year. In January, the company addressed vulnerabilities in vSphere, vCenter Server, ESXi, Workstation, Player, and Fusion.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.