CVE-2020-3966

CVSS V2 Low 3.7 CVSS V3 High 7.5
Description
VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202004101-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.2), and Fusion (11.x before 11.5.2) contain a heap-overflow due to a race condition issue in the USB 2.0 controller (EHCI). A malicious actor with local access to a virtual machine may be able to exploit this vulnerability to execute code on the hypervisor from a virtual machine. Additional conditions beyond the attacker's control must be present for exploitation to be possible.
Overview
  • CVE ID
  • CVE-2020-3966
  • Assigner
  • security@vmware.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-06-25T15:15:11
  • Last Modified Date
  • 2020-07-01T17:57:58
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* 1 OR 3.0 3.10
cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* 1 OR 4.0.0 4.0.1
cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:* 1 OR 11.0.0 11.5.2
cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.5.2
cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201903001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201905001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201908001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201910001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-20191004001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201911001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201911401:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201911402:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201912001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201912002:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201912101:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201912102:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201912103:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201912104:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201912301:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201912401:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201912402:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201912403:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201912404:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-202005001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201903001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201905001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201906002:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201908101:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201908102:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201908103:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201908104:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201908201:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201908202:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201908203:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201908204:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201908205:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201908206:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201908207:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201908208:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201908209:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201908210:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201908211:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201908212:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201908213:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201908214:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201908215:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201908216:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201908217:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201908218:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201908219:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201908220:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201908221:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201912001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201912101:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201912102:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201912401:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201912402:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201912403:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201912404:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201912405:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-202004001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-202004002:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:7.0.0:-:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:H/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • HIGH
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 3.7
  • Severity
  • LOW
  • Exploitability Score
  • 1.9
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 0.8
  • Impact Score
  • 6
References
History
Created Old Value New Value Data Type Notes
2022-05-10 16:41:40 Added to TrackCVE
2022-12-04 18:43:44 2020-06-25T15:15Z 2020-06-25T15:15:11 CVE Published Date updated
2022-12-04 18:43:44 2020-07-01T17:57:58 CVE Modified Date updated
2022-12-04 18:43:44 Analyzed Vulnerability Status updated