Lucene search

K
cve[email protected]CVE-2020-3994
HistoryOct 20, 2020 - 5:15 p.m.

CVE-2020-3994

2020-10-2017:15:12
CWE-295
web.nvd.nist.gov
78
2
cve-2020-3994
vmware
vcenter server
session hijack
vulnerability
update function
nvd
certificate validation

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.5%

VMware vCenter Server (6.7 before 6.7u3, 6.6 before 6.5u3k) contains a session hijack vulnerability in the vCenter Server Appliance Management Interface update function due to a lack of certificate validation. A malicious actor with network positioning between vCenter Server and an update repository may be able to perform a session hijack when the vCenter Server Appliance Management Interface is used to download vCenter updates.

Affected configurations

NVD
Node
vmwarecloud_foundationRange3.03.9
OR
vmwarevcenter_serverMatch6.5-
OR
vmwarevcenter_serverMatch6.5a
OR
vmwarevcenter_serverMatch6.5b
OR
vmwarevcenter_serverMatch6.5c
OR
vmwarevcenter_serverMatch6.5d
OR
vmwarevcenter_serverMatch6.5e
OR
vmwarevcenter_serverMatch6.5f
OR
vmwarevcenter_serverMatch6.5update1
OR
vmwarevcenter_serverMatch6.5update1b
OR
vmwarevcenter_serverMatch6.5update1c
OR
vmwarevcenter_serverMatch6.5update1d
OR
vmwarevcenter_serverMatch6.5update1e
OR
vmwarevcenter_serverMatch6.5update1g
OR
vmwarevcenter_serverMatch6.5update2
OR
vmwarevcenter_serverMatch6.5update2b
OR
vmwarevcenter_serverMatch6.5update2c
OR
vmwarevcenter_serverMatch6.5update2d
OR
vmwarevcenter_serverMatch6.5update2g
OR
vmwarevcenter_serverMatch6.5update3
OR
vmwarevcenter_serverMatch6.5update3d
OR
vmwarevcenter_serverMatch6.7-
OR
vmwarevcenter_serverMatch6.7a
OR
vmwarevcenter_serverMatch6.7b
OR
vmwarevcenter_serverMatch6.7d
OR
vmwarevcenter_serverMatch6.7update1
OR
vmwarevcenter_serverMatch6.7update1b
OR
vmwarevcenter_serverMatch6.7update2
OR
vmwarevcenter_serverMatch6.7update2a
OR
vmwarevcenter_serverMatch6.7update2c

CNA Affected

[
  {
    "product": "vCenter Server",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "vCenter Server (6.7 before 6.7u3, 6.6 before 6.5u3k)"
      }
    ]
  }
]

Social References

More

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.5%