CVE-2020-3960
Vulnerability from cvelistv5
Published
2021-09-15 12:14
Modified
2024-08-04 07:52
Severity ?
Summary
VMware ESXi (6.7 before ESXi670-202006401-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.5), and Fusion (11.x before 11.5.5) contain an out-of-bounds read vulnerability in NVMe functionality. A malicious actor with local non-administrative access to a virtual machine with a virtual NVMe controller present may be able to read privileged information contained in physical memory.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:52:20.338Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.vmware.com/security/advisories/VMSA-2020-0012.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "VMware ESXi, Workstation, and Fusion",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "VMware ESXi (6.7 before ESXi670-202006401-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.5), and Fusion (11.x before 11.5.5)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "VMware ESXi (6.7 before ESXi670-202006401-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.5), and Fusion (11.x before 11.5.5) contain an out-of-bounds read vulnerability in NVMe functionality. A malicious actor with local non-administrative access to a virtual machine with a virtual NVMe controller present may be able to read privileged information contained in physical memory."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Out-of-bounds read vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-15T12:14:02",
        "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d",
        "shortName": "vmware"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.vmware.com/security/advisories/VMSA-2020-0012.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@vmware.com",
          "ID": "CVE-2020-3960",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "VMware ESXi, Workstation, and Fusion",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "VMware ESXi (6.7 before ESXi670-202006401-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.5), and Fusion (11.x before 11.5.5)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "VMware ESXi (6.7 before ESXi670-202006401-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.5), and Fusion (11.x before 11.5.5) contain an out-of-bounds read vulnerability in NVMe functionality. A malicious actor with local non-administrative access to a virtual machine with a virtual NVMe controller present may be able to read privileged information contained in physical memory."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Out-of-bounds read vulnerability"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.vmware.com/security/advisories/VMSA-2020-0012.html",
              "refsource": "MISC",
              "url": "https://www.vmware.com/security/advisories/VMSA-2020-0012.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d",
    "assignerShortName": "vmware",
    "cveId": "CVE-2020-3960",
    "datePublished": "2021-09-15T12:14:02",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-08-04T07:52:20.338Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2020-3960\",\"sourceIdentifier\":\"security@vmware.com\",\"published\":\"2021-09-15T13:15:07.577\",\"lastModified\":\"2021-09-28T01:20:18.447\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"VMware ESXi (6.7 before ESXi670-202006401-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.5), and Fusion (11.x before 11.5.5) contain an out-of-bounds read vulnerability in NVMe functionality. A malicious actor with local non-administrative access to a virtual machine with a virtual NVMe controller present may be able to read privileged information contained in physical memory.\"},{\"lang\":\"es\",\"value\":\"VMware ESXi (versiones 6.7 anteriores a ESXi670-202006401-SG y versiones 6.5 anteriores a ESXi650-202005401-SG), Workstation (versiones 15.x anteriores a 15.5.5) y Fusion (versiones 11.x anteriores a 11.5.5) contienen una vulnerabilidad de lectura fuera de l\u00edmites en la funcionalidad NVMe. Un actor malicioso con acceso local no administrativo a una m\u00e1quina virtual con un controlador NVMe virtual presente puede ser capaz de leer informaci\u00f3n privilegiada contenida en la memoria f\u00edsica\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.4,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.0,\"impactScore\":5.8}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:N/A:P\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":3.6},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.0.0\",\"versionEndExcluding\":\"11.5.5\",\"matchCriteriaId\":\"8CD44672-26F4-4B0F-933E-C929B32E3C9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"15.0.0\",\"versionEndExcluding\":\"15.5.5\",\"matchCriteriaId\":\"FEDE60F7-0DD8-43BD-9780-40058AFDB073\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:vsphere_esxi:6.5:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"771CBCCF-D4DD-496C-9035-BE7262CF64A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201701001:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D115E41-8BCF-40DE-91FF-3E628798E508\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201703001:*:*:*:*:*:*\",\"matchCriteriaId\":\"4446F0C9-9058-477C-913B-7524BA99D797\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201703002:*:*:*:*:*:*\",\"matchCriteriaId\":\"826B35FB-463E-4424-AE91-25BE01F834F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201704001:*:*:*:*:*:*\",\"matchCriteriaId\":\"FACE25FD-7C13-4AB5-AC27-B1AB781AEDDE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201710001:*:*:*:*:*:*\",\"matchCriteriaId\":\"8084D8F6-D495-452D-BD55-C515AC58750E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201712001:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9A6A017-A7C5-4E7F-B65A-6F309A184FE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201803001:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0F57EDD-831B-4219-A26D-1636F04CD6EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201806001:*:*:*:*:*:*\",\"matchCriteriaId\":\"3477D987-3CA6-4623-8D88-4FBE5EBA7C5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201808001:*:*:*:*:*:*\",\"matchCriteriaId\":\"274224EC-AE21-4E89-9F34-D56C1D6FCC0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201810001:*:*:*:*:*:*\",\"matchCriteriaId\":\"2607A74F-EDEE-4DC6-BF43-09C62478B9C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201810002:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0BDCA59-38C7-4E8C-89D1-8CD2F432F106\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201811001:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E77CCBC-B104-4A88-90CF-57DC126CC448\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201901001:*:*:*:*:*:*\",\"matchCriteriaId\":\"726C9EF2-7AFB-410A-8EDC-49DCB113AF30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201903001:*:*:*:*:*:*\",\"matchCriteriaId\":\"770D4FA0-4ACC-44F4-96D4-04471DB07118\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201905001:*:*:*:*:*:*\",\"matchCriteriaId\":\"D61873BB-E6F3-4240-B71B-589BD5D3AFBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201908001:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E2CC1EE-B752-40F4-B812-72973AFE655D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201910001:*:*:*:*:*:*\",\"matchCriteriaId\":\"92C790A1-9A34-47AB-A8A3-3B97F7265D90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:vsphere_esxi:6.7:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DD7FAF3-15A4-445A-9B3A-722FD8423E21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:vsphere_esxi:6.7:670-201911001:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E417BA1-0441-42CB-96AB-93C52569779C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:vsphere_esxi:6.7:670-202004001:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECEBAC19-29B3-4148-BA85-F127D4ED1B0F\"}]}]}],\"references\":[{\"url\":\"https://www.vmware.com/security/advisories/VMSA-2020-0012.html\",\"source\":\"security@vmware.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.