#VU47749 Out-of-bounds write in VMware ESXi


Published: 2020-10-20 | Updated: 2022-12-14

Vulnerability identifier: #VU47749

Vulnerability risk: High

CVSSv3.1: 7.3 [CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3982

CWE-ID: CWE-787

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
VMware ESXi
Operating systems & Components / Operating system

Vendor: VMware, Inc

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error caused by a time-of-check time-of-use issue in ACPI device within the implementation of the BDOOR_CMD_PATCH_ACPI_TABLES command. A remote administrator on the guest OS can run a specially crafted program to trigger a heap-based buffer overflow and crash the system or execute arbitrary code on the hypervisor.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

VMware ESXi: 6.5 - ESXi_7.0.0-1.20.16321839


External links
http://www.vmware.com/security/advisories/VMSA-2020-0023.html
http://www.zerodayinitiative.com/advisories/ZDI-20-1268/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability