VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201907101-SG), Workstation (15.x before 15.0.2), and Fusion (11.x before 11.0.2) contain a heap overflow vulnerability in the vmxnet3 virtual network adapter. A malicious actor with local access to a virtual machine with a vmxnet3 network adapter present may be able to read privileged information contained in physical memory.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: vmware

Published: 2020-06-25T14:55:33

Updated: 2020-06-25T14:55:33

Reserved: 2019-12-30T00:00:00


Link: CVE-2020-3971

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-06-25T15:15:11.507

Modified: 2020-07-01T17:43:55.060


Link: CVE-2020-3971

JSON object: View

cve-icon Redhat Information

No data.

CWE