CVE-2020-3971

VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201907101-SG), Workstation (15.x before 15.0.2), and Fusion (11.x before 11.0.2) contain a heap overflow vulnerability in the vmxnet3 virtual network adapter. A malicious actor with local access to a virtual machine with a vmxnet3 network adapter present may be able to read privileged information contained in physical memory.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201903001:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201905001:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201903001:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.7:670-201904001:*:*:*:*:*:*

History

No history.

Information

Published : 2020-06-25 15:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-3971

Mitre link : CVE-2020-3971

CVE.ORG link : CVE-2020-3971


JSON object : View

Products Affected

vmware

  • fusion
  • esxi
  • cloud_foundation
  • workstation
CWE
CWE-787

Out-of-bounds Write