CVE-2020-3960

VMware ESXi (6.7 before ESXi670-202006401-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.5), and Fusion (11.x before 11.5.5) contain an out-of-bounds read vulnerability in NVMe functionality. A malicious actor with local non-administrative access to a virtual machine with a virtual NVMe controller present may be able to read privileged information contained in physical memory.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:-:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201701001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201703001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201703002:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201704001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201710001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201712001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201803001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201806001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201808001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201810001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201810002:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201811001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201901001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201903001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201905001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201908001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201910001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.7:-:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.7:670-201911001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.7:670-202004001:*:*:*:*:*:*

History

28 Sep 2021, 01:20

Type Values Removed Values Added
CWE CWE-125
References (MISC) https://www.vmware.com/security/advisories/VMSA-2020-0012.html - (MISC) https://www.vmware.com/security/advisories/VMSA-2020-0012.html - Patch, Vendor Advisory
CPE cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.7:670-201911001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.7:-:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201710001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201810002:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201905001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201806001:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201903001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201808001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201910001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201811001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201810001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201703002:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201701001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201704001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201901001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201712001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.7:670-202004001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:-:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201803001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201703001:*:*:*:*:*:*
cpe:2.3:o:vmware:vsphere_esxi:6.5:650-201908001:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.6
v3 : 8.4

15 Sep 2021, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-15 13:15

Updated : 2023-12-10 14:09


NVD link : CVE-2020-3960

Mitre link : CVE-2020-3960

CVE.ORG link : CVE-2020-3960


JSON object : View

Products Affected

vmware

  • fusion
  • vsphere_esxi
  • workstation
CWE
CWE-125

Out-of-bounds Read