CVE-2020-3995

CVSS V2 Low 3.5 CVSS V3 Medium 5.3
Description
In VMware ESXi (6.7 before ESXi670-201908101-SG, 6.5 before ESXi650-202007101-SG), Workstation (15.x before 15.1.0), Fusion (11.x before 11.1.0), the VMCI host drivers used by VMware hypervisors contain a memory leak vulnerability. A malicious actor with access to a virtual machine may be able to trigger a memory leak issue resulting in memory resource exhaustion on the hypervisor if the attack is sustained for extended periods of time.
Overview
  • CVE ID
  • CVE-2020-3995
  • Assigner
  • security@vmware.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-10-20T17:15:13
  • Last Modified Date
  • 2020-10-30T15:55:39
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201903001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904201-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904202-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904203-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904204-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904205-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904206-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904207-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904208-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904209-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904210-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904211-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904212-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904213-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904214-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904215-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904216-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904217-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904218-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904219-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904220-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904221-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904222-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904223-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904224-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904225-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904226-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904227-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904228-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201904229-ug:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201905001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201906002:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.7:670-201908101:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:2:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201903001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201905001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201908001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201910001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-20191004001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201911001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201911401:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201911402:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201912001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201912002:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201912101:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201912102:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201912103:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201912104:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201912301:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201912401:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201912402:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201912403:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201912404:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-202005001:*:*:*:*:*:* 1 OR
AND
cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* 1 OR 3.0 3.9
cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.1.0
AND
cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:* 1 OR 11.0.0 11.1.0
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.6
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.vmware.com/security/advisories/VMSA-2020-0023.html Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:21:28 Added to TrackCVE
2022-12-05 00:31:47 2020-10-20T17:15Z 2020-10-20T17:15:13 CVE Published Date updated
2022-12-05 00:31:47 2020-10-30T15:55:39 CVE Modified Date updated
2022-12-05 00:31:47 Analyzed Vulnerability Status updated