Lucene search

K
cve[email protected]CVE-2020-3976
HistoryAug 21, 2020 - 1:15 p.m.

CVE-2020-3976

2020-08-2113:15:14
CWE-400
web.nvd.nist.gov
80
cve-2020-3976
vmware
esxi
vcenter server
denial of service
vulnerability
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.7%

VMware ESXi and vCenter Server contain a partial denial of service vulnerability in their respective authentication services. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 5.3.

Affected configurations

NVD
Node
vmwarecloud_foundationRange3.03.10
OR
vmwarecloud_foundationRange4.04.0.1
OR
vmwarevcenter_serverMatch6.5-
OR
vmwarevcenter_serverMatch6.5a
OR
vmwarevcenter_serverMatch6.5b
OR
vmwarevcenter_serverMatch6.5c
OR
vmwarevcenter_serverMatch6.5d
OR
vmwarevcenter_serverMatch6.5e
OR
vmwarevcenter_serverMatch6.5f
OR
vmwarevcenter_serverMatch6.5update1
OR
vmwarevcenter_serverMatch6.5update1b
OR
vmwarevcenter_serverMatch6.5update1c
OR
vmwarevcenter_serverMatch6.5update1d
OR
vmwarevcenter_serverMatch6.5update1e
OR
vmwarevcenter_serverMatch6.5update1g
OR
vmwarevcenter_serverMatch6.5update2
OR
vmwarevcenter_serverMatch6.5update2b
OR
vmwarevcenter_serverMatch6.5update2c
OR
vmwarevcenter_serverMatch6.5update2d
OR
vmwarevcenter_serverMatch6.5update2g
OR
vmwarevcenter_serverMatch6.5update3
OR
vmwarevcenter_serverMatch6.5update3d
OR
vmwarevcenter_serverMatch6.5update3f
OR
vmwarevcenter_serverMatch6.7-
OR
vmwarevcenter_serverMatch6.7a
OR
vmwarevcenter_serverMatch6.7b
OR
vmwarevcenter_serverMatch6.7d
OR
vmwarevcenter_serverMatch6.7update1
OR
vmwarevcenter_serverMatch6.7update1b
OR
vmwarevcenter_serverMatch6.7update2
OR
vmwarevcenter_serverMatch6.7update2a
OR
vmwarevcenter_serverMatch6.7update2c
OR
vmwarevcenter_serverMatch6.7update3
OR
vmwarevcenter_serverMatch6.7update3a
OR
vmwarevcenter_serverMatch6.7update3b
OR
vmwarevcenter_serverMatch6.7update3f
OR
vmwarevcenter_serverMatch6.7update3g
OR
vmwarevcenter_serverMatch7.0-
OR
vmwarevcenter_serverMatch7.0a
OR
vmwareesxiMatch6.5-
OR
vmwareesxiMatch6.5650-201701001
OR
vmwareesxiMatch6.5650-201703001
OR
vmwareesxiMatch6.5650-201703002
OR
vmwareesxiMatch6.5650-201704001
OR
vmwareesxiMatch6.5650-201707101
OR
vmwareesxiMatch6.5650-201707102
OR
vmwareesxiMatch6.5650-201707103
OR
vmwareesxiMatch6.5650-201707201
OR
vmwareesxiMatch6.5650-201707202
OR
vmwareesxiMatch6.5650-201707203
OR
vmwareesxiMatch6.5650-201707204
OR
vmwareesxiMatch6.5650-201707205
OR
vmwareesxiMatch6.5650-201707206
OR
vmwareesxiMatch6.5650-201707207
OR
vmwareesxiMatch6.5650-201707208
OR
vmwareesxiMatch6.5650-201707209
OR
vmwareesxiMatch6.5650-201707210
OR
vmwareesxiMatch6.5650-201707211
OR
vmwareesxiMatch6.5650-201707212
OR
vmwareesxiMatch6.5650-201707213
OR
vmwareesxiMatch6.5650-201707214
OR
vmwareesxiMatch6.5650-201707215
OR
vmwareesxiMatch6.5650-201707216
OR
vmwareesxiMatch6.5650-201707217
OR
vmwareesxiMatch6.5650-201707218
OR
vmwareesxiMatch6.5650-201707219
OR
vmwareesxiMatch6.5650-201707220
OR
vmwareesxiMatch6.5650-201707221
OR
vmwareesxiMatch6.5650-201710001
OR
vmwareesxiMatch6.5650-201712001
OR
vmwareesxiMatch6.5650-201803001
OR
vmwareesxiMatch6.5650-201806001
OR
vmwareesxiMatch6.5650-201808001
OR
vmwareesxiMatch6.5650-201810001
OR
vmwareesxiMatch6.5650-201810002
OR
vmwareesxiMatch6.5650-201811001
OR
vmwareesxiMatch6.5650-201811002
OR
vmwareesxiMatch6.5650-201811301
OR
vmwareesxiMatch6.5650-201901001
OR
vmwareesxiMatch6.5650-201903001
OR
vmwareesxiMatch6.5650-201905001
OR
vmwareesxiMatch6.5650-201908001
OR
vmwareesxiMatch6.5650-201910001
OR
vmwareesxiMatch6.5650-20191004001
OR
vmwareesxiMatch6.5650-201911001
OR
vmwareesxiMatch6.5650-201911401
OR
vmwareesxiMatch6.5650-201911402
OR
vmwareesxiMatch6.5650-201912001
OR
vmwareesxiMatch6.5650-201912002
OR
vmwareesxiMatch6.5650-201912101
OR
vmwareesxiMatch6.5650-201912102
OR
vmwareesxiMatch6.5650-201912103
OR
vmwareesxiMatch6.5650-201912104
OR
vmwareesxiMatch6.5650-201912301
OR
vmwareesxiMatch6.5650-201912401
OR
vmwareesxiMatch6.5650-201912402
OR
vmwareesxiMatch6.5650-201912403
OR
vmwareesxiMatch6.5650-201912404
OR
vmwareesxiMatch6.5650-202005001
OR
vmwareesxiMatch6.5650-202006001
OR
vmwareesxiMatch6.5650-202007001
OR
vmwareesxiMatch6.7-
OR
vmwareesxiMatch6.7670-201806001
OR
vmwareesxiMatch6.7670-201807001
OR
vmwareesxiMatch6.7670-201808001
OR
vmwareesxiMatch6.7670-201810001
OR
vmwareesxiMatch6.7670-201810101
OR
vmwareesxiMatch6.7670-201810102
OR
vmwareesxiMatch6.7670-201810103
OR
vmwareesxiMatch6.7670-201810201
OR
vmwareesxiMatch6.7670-201810202
OR
vmwareesxiMatch6.7670-201810203
OR
vmwareesxiMatch6.7670-201810204
OR
vmwareesxiMatch6.7670-201810205
OR
vmwareesxiMatch6.7670-201810206
OR
vmwareesxiMatch6.7670-201810207
OR
vmwareesxiMatch6.7670-201810208
OR
vmwareesxiMatch6.7670-201810209
OR
vmwareesxiMatch6.7670-201810210
OR
vmwareesxiMatch6.7670-201810211
OR
vmwareesxiMatch6.7670-201810212
OR
vmwareesxiMatch6.7670-201810213
OR
vmwareesxiMatch6.7670-201810214
OR
vmwareesxiMatch6.7670-201810215
OR
vmwareesxiMatch6.7670-201810216
OR
vmwareesxiMatch6.7670-201810217
OR
vmwareesxiMatch6.7670-201810218
OR
vmwareesxiMatch6.7670-201810219
OR
vmwareesxiMatch6.7670-201810220
OR
vmwareesxiMatch6.7670-201810221
OR
vmwareesxiMatch6.7670-201810222
OR
vmwareesxiMatch6.7670-201810223
OR
vmwareesxiMatch6.7670-201810224
OR
vmwareesxiMatch6.7670-201810225
OR
vmwareesxiMatch6.7670-201810226
OR
vmwareesxiMatch6.7670-201810227
OR
vmwareesxiMatch6.7670-201810228
OR
vmwareesxiMatch6.7670-201810229
OR
vmwareesxiMatch6.7670-201810230
OR
vmwareesxiMatch6.7670-201810231
OR
vmwareesxiMatch6.7670-201810232
OR
vmwareesxiMatch6.7670-201810233
OR
vmwareesxiMatch6.7670-201810234
OR
vmwareesxiMatch6.7670-201811001
OR
vmwareesxiMatch6.7670-201901001
OR
vmwareesxiMatch6.7670-201901401
OR
vmwareesxiMatch6.7670-201901402
OR
vmwareesxiMatch6.7670-201901403
OR
vmwareesxiMatch6.7670-201903001
OR
vmwareesxiMatch6.7670-201904001
OR
vmwareesxiMatch6.7670-201904201
OR
vmwareesxiMatch6.7670-201904202
OR
vmwareesxiMatch6.7670-201904203
OR
vmwareesxiMatch6.7670-201904204
OR
vmwareesxiMatch6.7670-201904205
OR
vmwareesxiMatch6.7670-201904206
OR
vmwareesxiMatch6.7670-201904207
OR
vmwareesxiMatch6.7670-201904208
OR
vmwareesxiMatch6.7670-201904209
OR
vmwareesxiMatch6.7670-201904210
OR
vmwareesxiMatch6.7670-201904211
OR
vmwareesxiMatch6.7670-201904212
OR
vmwareesxiMatch6.7670-201904213
OR
vmwareesxiMatch6.7670-201904214
OR
vmwareesxiMatch6.7670-201904215
OR
vmwareesxiMatch6.7670-201904216
OR
vmwareesxiMatch6.7670-201904217
OR
vmwareesxiMatch6.7670-201904218
OR
vmwareesxiMatch6.7670-201904219
OR
vmwareesxiMatch6.7670-201904220
OR
vmwareesxiMatch6.7670-201904221
OR
vmwareesxiMatch6.7670-201904222
OR
vmwareesxiMatch6.7670-201904223
OR
vmwareesxiMatch6.7670-201904224
OR
vmwareesxiMatch6.7670-201904225
OR
vmwareesxiMatch6.7670-201904226
OR
vmwareesxiMatch6.7670-201904227
OR
vmwareesxiMatch6.7670-201904228
OR
vmwareesxiMatch6.7670-201904229
OR
vmwareesxiMatch6.7670-201905001
OR
vmwareesxiMatch6.7670-201906002
OR
vmwareesxiMatch6.7670-201908101
OR
vmwareesxiMatch6.7670-201908102
OR
vmwareesxiMatch6.7670-201908103
OR
vmwareesxiMatch6.7670-201908104
OR
vmwareesxiMatch6.7670-201908201
OR
vmwareesxiMatch6.7670-201908202
OR
vmwareesxiMatch6.7670-201908203
OR
vmwareesxiMatch6.7670-201908204
OR
vmwareesxiMatch6.7670-201908205
OR
vmwareesxiMatch6.7670-201908206
OR
vmwareesxiMatch6.7670-201908207
OR
vmwareesxiMatch6.7670-201908208
OR
vmwareesxiMatch6.7670-201908209
OR
vmwareesxiMatch6.7670-201908210
OR
vmwareesxiMatch6.7670-201908211
OR
vmwareesxiMatch6.7670-201908212
OR
vmwareesxiMatch6.7670-201908213
OR
vmwareesxiMatch6.7670-201908214
OR
vmwareesxiMatch6.7670-201908215
OR
vmwareesxiMatch6.7670-201908216
OR
vmwareesxiMatch6.7670-201908217
OR
vmwareesxiMatch6.7670-201908218
OR
vmwareesxiMatch6.7670-201908219
OR
vmwareesxiMatch6.7670-201908220
OR
vmwareesxiMatch6.7670-201908221
OR
vmwareesxiMatch6.7670-201911001
OR
vmwareesxiMatch6.7670-201912001
OR
vmwareesxiMatch6.7670-201912101
OR
vmwareesxiMatch6.7670-201912102
OR
vmwareesxiMatch6.7670-201912401
OR
vmwareesxiMatch6.7670-201912402
OR
vmwareesxiMatch6.7670-201912403
OR
vmwareesxiMatch6.7670-201912404
OR
vmwareesxiMatch6.7670-201912405
OR
vmwareesxiMatch6.7670-202004001
OR
vmwareesxiMatch6.7670-202004002
OR
vmwareesxiMatch6.7670-202004301
OR
vmwareesxiMatch6.7670-202004401
OR
vmwareesxiMatch6.7670-202004402
OR
vmwareesxiMatch6.7670-202004403
OR
vmwareesxiMatch6.7670-202004404
OR
vmwareesxiMatch6.7670-202004405
OR
vmwareesxiMatch6.7670-202004406
OR
vmwareesxiMatch6.7670-202004407
OR
vmwareesxiMatch6.7670-202004408
OR
vmwareesxiMatch6.7670-202006001
OR
vmwareesxiMatch6.7670-202008001
OR
vmwareesxiMatch7.0-

CNA Affected

[
  {
    "product": "ESXi, vCenter Server, and Cloud Foundation",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "ESXi 7.0, 6.7, 6.5, vCenter Server 7.0, 6.7, 6.5, and Cloud Foundation 4.x.x, and 3.x.x release lines."
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.7%

Related for CVE-2020-3976