Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-3982 First vendor Publication 2020-10-20
Vendor Cve Last vendor Modification 2020-10-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:H
Overall CVSS Score 7.7
Base Score 7.7 Environmental Score 7.7
impact SubScore 5.8 Temporal Score 7.7
Exploitabality Sub Score 1.3
 
Attack Vector Network Attack Complexity High
Privileges Required High User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:P)
Cvss Base Score 4.9 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

VMware ESXi (7.0 before ESXi_7.0.1-0.0.16850804, 6.7 before ESXi670-202008101-SG, 6.5 before ESXi650-202007101-SG), Workstation (15.x), Fusion (11.x before 11.5.6) contain an out-of-bounds write vulnerability due to a time-of-check time-of-use issue in ACPI device. A malicious actor with administrative access to a virtual machine may be able to exploit this vulnerability to crash the virtual machine's vmx process or corrupt hypervisor's memory heap.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3982

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27
Application 117
Application 18
Os 2
Os 220

Sources (Detail)

Source Url
MISC https://www.vmware.com/security/advisories/VMSA-2020-0023.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2022-12-17 01:53:31
  • Multiple Updates
2022-12-16 01:50:58
  • Multiple Updates
2022-04-09 01:50:31
  • Multiple Updates
2022-01-08 01:43:13
  • Multiple Updates
2021-11-30 12:45:19
  • Multiple Updates
2021-05-05 01:41:03
  • Multiple Updates
2021-05-04 14:02:32
  • Multiple Updates
2021-04-22 03:03:17
  • Multiple Updates
2021-04-06 01:33:36
  • Multiple Updates
2020-12-04 01:31:06
  • Multiple Updates
2020-11-01 17:23:06
  • Multiple Updates
2020-10-20 21:23:28
  • First insertion