#VU47751 Memory leak in VMware ESXi


Published: 2020-10-20

Vulnerability identifier: #VU47751

Vulnerability risk: High

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3995

CWE-ID: CWE-401

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
VMware ESXi
Operating systems & Components / Operating system

Vendor: VMware, Inc

Description
The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak within the VMCI host driver. A remote attacker can force the application to leak memory and perform denial of service attack.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

VMware ESXi: 6.5 - ESXi670-202006401-SG


External links
http://www.vmware.com/security/advisories/VMSA-2020-0023.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability