Risk | Low |
Patch available | YES |
Number of vulnerabilities | 1 |
CVE-ID | CVE-2020-3966 |
CWE-ID | CWE-362 |
Exploitation vector | Local |
Public exploit | N/A |
Vulnerable software Subscribe |
VMware ESXi Operating systems & Components / Operating system VMware Fusion Client/Desktop applications / Virtualization software VMware Workstation Client/Desktop applications / Virtualization software Cloud Foundation Client/Desktop applications / Virtualization software |
Vendor | VMware, Inc |
Security Bulletin
This security bulletin contains information about 1 vulnerabilities.
Updated: 01.07.2020
Updated vulnerability description and provided a link to ZDI.
EUVDB-ID: #VU29299
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2020-3966
Exploit availability: No
DescriptionThe vulnerability allows a local attacker to escalate privileges on the system.
The vulnerability exists due to a race condition in the USB 2.0 controller (EHCI). A local attacker can exploit the race, leading to heap-overflow and execute arbitrary code on the system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsVMware ESXi: 6.5 - 7.0
VMware Fusion: 11.0.0 - 11.5.1
VMware Workstation: 15.0.0 - 15.5.1
Cloud Foundation: 3.0 - 4.0
CPE2.3 External linkshttp://www.vmware.com/security/advisories/VMSA-2020-0015.html
http://www.zerodayinitiative.com/advisories/ZDI-20-783/
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?