Boletines de Vulnerabilidades

VMware Carbon Black Workload 1.1 General Availability


Información sobre el sistema

   
Software afectado VMWare

Descripción

This piece was written by Arjun Narang and Ashwin Manekar Workload 1.1 Updates and New Features We’re excited to announce the general availability of Workload 1.1. This release includes user experience and usability feature enhancements, and a new tagging feature with NSX-T. With this new release, you’ll see our continued focus on helping customers with their security and IT modernization needs. Update – Enhanced Proxy Support Many VMware Carbon Black Workload customers are

More info:

https://blogs.vmware.com/security/2021/10/vmware-carbon-black-workload-1-1-general-availability.html?utm_source=rss&utm_medium=rss&utm_campaign=vmware-carbon-black-workload-1-1-general-availability

Identificadores estándar

Propiedad Valor
CVE

Histórico de versiones

Versión Comentario Fecha
1.0 Advisory issued 2021-10-15

Miembros de

Ministerio de Defensa
CNI
CCN
CCN-CERT