#VU47748 Out-of-bounds read in VMware ESXi


Published: 2020-10-20 | Updated: 2022-12-14

Vulnerability identifier: #VU47748

Vulnerability risk: Medium

CVSSv3.1: 5.4 [CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3981

CWE-ID: CWE-125

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
VMware ESXi
Operating systems & Components / Operating system

Vendor: VMware, Inc

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition due to a time-of-check time-of-use issue in ACPI device within the implementation of the BDOOR_CMD_PATCH_ACPI_TABLES command. A remote administrator on a guest OS can run a specially crafted program to read memory from the vmx process.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

VMware ESXi: 6.5 - ESXi_7.0.0-1.20.16321839


External links
http://www.vmware.com/security/advisories/VMSA-2020-0023.html
http://www.zerodayinitiative.com/advisories/ZDI-20-1269/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability