Information disclosure in VMware ESXi, Workstation and Fusion



Published: 2020-06-12
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-3960
CWE-ID CWE-125
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
VMware ESXi
Operating systems & Components / Operating system

VMware Workstation
Client/Desktop applications / Virtualization software

VMware Fusion
Client/Desktop applications / Virtualization software

Vendor VMware, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU28991

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3960

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in NVMe functionality. A local attacker can trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

VMware ESXi: 6.5 - 6.7

VMware Workstation: 15.0.0 - 15.5.2

VMware Fusion: 11.0.0 - 11.5.3

External links

http://www.vmware.com/security/advisories/VMSA-2020-0012.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###