5.8
CVSSv3

CVE-2020-3981

Published: 20/10/2020 Updated: 21/07/2021
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.8 | Impact Score: 4 | Exploitability Score: 1.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:P/I:N/A:N

Vulnerability Summary

VMware ESXi (7.0 before ESXi_7.0.1-0.0.16850804, 6.7 before ESXi670-202008101-SG, 6.5 before ESXi650-202007101-SG), Workstation (15.x), Fusion (11.x prior to 11.5.6) contain an out-of-bounds read vulnerability due to a time-of-check time-of-use issue in ACPI device. A malicious actor with administrative access to a virtual machine may be able to exploit this issue to leak memory from the vmx process.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vmware cloud foundation

vmware workstation

vmware esxi 7.0.0

vmware fusion

vmware esxi 6.5

vmware esxi 6.7

Vendor Advisories

Sign up for Security Advisories Stay up to date on the latest VMware Security advisories and updates ...

Recent Articles

VMware patches, among other things, ESXi flaw that can be abused by miscreants on the network to hijack hosts
The Register • Gareth Corfield • 20 Oct 2020

Adobe issues out-of-band patches, too, for Photoshop, Illustrator, InDesign, After Effects, etc Cisco warns VMware code bug can leave hyperconverged tin ‘unrecoverable’

Sysadmins responsible for VMware deployments should test and apply the latest security updates for the software. In an advisory published this morning, VMware revealed six vulnerabilities affecting its ESXi, Workstation, Fusion, Cloud Foundation, and NSX-T products. CVE-2020-3992, which tops the list with a 9.8 out of 10 CVSS severity rating, is a use-after-free vuln in the ESXi hypervisor that can be exploited via the network to run malicious code on the target host. The IT giant said: “A mal...