Lucene search

K
nvd[email protected]NVD:CVE-2020-3971
HistoryJun 25, 2020 - 3:15 p.m.

CVE-2020-3971

2020-06-2515:15:11
CWE-787
web.nvd.nist.gov
6

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0

Percentile

12.6%

VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201907101-SG), Workstation (15.x before 15.0.2), and Fusion (11.x before 11.0.2) contain a heap overflow vulnerability in the vmxnet3 virtual network adapter. A malicious actor with local access to a virtual machine with a vmxnet3 network adapter present may be able to read privileged information contained in physical memory.

Affected configurations

Nvd
Node
vmwarecloud_foundationRange3.03.7.2
OR
vmwarefusionRange11.0.011.0.2
OR
vmwareworkstationRange15.0.015.0.2
OR
vmwareesxiMatch6.5-
OR
vmwareesxiMatch6.5650-201701001
OR
vmwareesxiMatch6.5650-201703001
OR
vmwareesxiMatch6.5650-201703002
OR
vmwareesxiMatch6.5650-201704001
OR
vmwareesxiMatch6.5650-201707101
OR
vmwareesxiMatch6.5650-201707102
OR
vmwareesxiMatch6.5650-201707103
OR
vmwareesxiMatch6.5650-201707201
OR
vmwareesxiMatch6.5650-201707202
OR
vmwareesxiMatch6.5650-201707203
OR
vmwareesxiMatch6.5650-201707204
OR
vmwareesxiMatch6.5650-201707205
OR
vmwareesxiMatch6.5650-201707206
OR
vmwareesxiMatch6.5650-201707207
OR
vmwareesxiMatch6.5650-201707208
OR
vmwareesxiMatch6.5650-201707209
OR
vmwareesxiMatch6.5650-201707210
OR
vmwareesxiMatch6.5650-201707211
OR
vmwareesxiMatch6.5650-201707212
OR
vmwareesxiMatch6.5650-201707213
OR
vmwareesxiMatch6.5650-201707214
OR
vmwareesxiMatch6.5650-201707215
OR
vmwareesxiMatch6.5650-201707216
OR
vmwareesxiMatch6.5650-201707217
OR
vmwareesxiMatch6.5650-201707218
OR
vmwareesxiMatch6.5650-201707219
OR
vmwareesxiMatch6.5650-201707220
OR
vmwareesxiMatch6.5650-201707221
OR
vmwareesxiMatch6.5650-201710001
OR
vmwareesxiMatch6.5650-201712001
OR
vmwareesxiMatch6.5650-201803001
OR
vmwareesxiMatch6.5650-201806001
OR
vmwareesxiMatch6.5650-201808001
OR
vmwareesxiMatch6.5650-201810001
OR
vmwareesxiMatch6.5650-201810002
OR
vmwareesxiMatch6.5650-201811001
OR
vmwareesxiMatch6.5650-201811002
OR
vmwareesxiMatch6.5650-201811301
OR
vmwareesxiMatch6.5650-201901001
OR
vmwareesxiMatch6.5650-201903001
OR
vmwareesxiMatch6.5650-201905001
OR
vmwareesxiMatch6.7-
OR
vmwareesxiMatch6.7670-201806001
OR
vmwareesxiMatch6.7670-201807001
OR
vmwareesxiMatch6.7670-201808001
OR
vmwareesxiMatch6.7670-201810001
OR
vmwareesxiMatch6.7670-201810101
OR
vmwareesxiMatch6.7670-201810102
OR
vmwareesxiMatch6.7670-201810103
OR
vmwareesxiMatch6.7670-201810201
OR
vmwareesxiMatch6.7670-201810202
OR
vmwareesxiMatch6.7670-201810203
OR
vmwareesxiMatch6.7670-201810204
OR
vmwareesxiMatch6.7670-201810205
OR
vmwareesxiMatch6.7670-201810206
OR
vmwareesxiMatch6.7670-201810207
OR
vmwareesxiMatch6.7670-201810208
OR
vmwareesxiMatch6.7670-201810209
OR
vmwareesxiMatch6.7670-201810210
OR
vmwareesxiMatch6.7670-201810211
OR
vmwareesxiMatch6.7670-201810212
OR
vmwareesxiMatch6.7670-201810213
OR
vmwareesxiMatch6.7670-201810214
OR
vmwareesxiMatch6.7670-201810215
OR
vmwareesxiMatch6.7670-201810216
OR
vmwareesxiMatch6.7670-201810217
OR
vmwareesxiMatch6.7670-201810218
OR
vmwareesxiMatch6.7670-201810219
OR
vmwareesxiMatch6.7670-201810220
OR
vmwareesxiMatch6.7670-201810221
OR
vmwareesxiMatch6.7670-201810222
OR
vmwareesxiMatch6.7670-201810223
OR
vmwareesxiMatch6.7670-201810224
OR
vmwareesxiMatch6.7670-201810225
OR
vmwareesxiMatch6.7670-201810226
OR
vmwareesxiMatch6.7670-201810227
OR
vmwareesxiMatch6.7670-201810228
OR
vmwareesxiMatch6.7670-201810229
OR
vmwareesxiMatch6.7670-201810230
OR
vmwareesxiMatch6.7670-201810231
OR
vmwareesxiMatch6.7670-201810232
OR
vmwareesxiMatch6.7670-201810233
OR
vmwareesxiMatch6.7670-201810234
OR
vmwareesxiMatch6.7670-201811001
OR
vmwareesxiMatch6.7670-201901001
OR
vmwareesxiMatch6.7670-201901401
OR
vmwareesxiMatch6.7670-201901402
OR
vmwareesxiMatch6.7670-201901403
OR
vmwareesxiMatch6.7670-201903001
OR
vmwareesxiMatch6.7670-201904001
VendorProductVersionCPE
vmwarecloud_foundation*cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*
vmwarefusion*cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*
vmwareworkstation*cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*
vmwareesxi6.5cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*
vmwareesxi6.5cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*
vmwareesxi6.5cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*
vmwareesxi6.5cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*
vmwareesxi6.5cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*
vmwareesxi6.5cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*
vmwareesxi6.5cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*
Rows per page:
1-10 of 941

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0

Percentile

12.6%

Related for NVD:CVE-2020-3971