Tenable Research Podcast

Spring4Shell and Patches for VMware and Microsoft

April 20, 2022 Tenable Research Season 3 Episode 7
Tenable Research Podcast
Spring4Shell and Patches for VMware and Microsoft
Show Notes

This month we take a deep dive into the most recent Java related vulnerability, and ask what the situation was with this, how it got confused with another vulnerability, and how significant it is to the wider threat landscape - or was it just riding on the memory of Log4J?

We also look at the April patches from Microsoft, and two lots of fixes from VMware.

Spring4Shell FAQ: Spring Framework Remote Code Execution Vulnerability 

Microsoft’s April 2022 Patch Tuesday Addresses 117 CVEs

VMware vCenter Server Sensitive Information Disclosure Vulnerability 

VMware Patches Multiple Vulnerabilities in Workspace ONE, Identity and Lifecycle Manager and vRealize 

Threat Landscape Retrospective 2021 Download 


Follow along for more from Tenable Research:

Subscribe to the blog

Follow Tenable’s Zero Day team on Medium