Lucene search

K
cve[email protected]CVE-2023-34048
HistoryOct 25, 2023 - 6:17 p.m.

CVE-2023-34048

2023-10-2518:17:27
CWE-787
web.nvd.nist.gov
253
In Wild
60
vcenter server
out-of-bounds write
vulnerability
dcerpc protocol
remote code execution
nvd
cve-2023-34048

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.044 Low

EPSS

Percentile

92.4%

vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds write potentially leading to remote code execution.

Affected configurations

NVD
Node
vmwarevcenter_serverRange4.05.5
OR
vmwarevcenter_serverMatch7.0-
OR
vmwarevcenter_serverMatch7.0a
OR
vmwarevcenter_serverMatch7.0b
OR
vmwarevcenter_serverMatch7.0c
OR
vmwarevcenter_serverMatch7.0d
OR
vmwarevcenter_serverMatch7.0update1
OR
vmwarevcenter_serverMatch7.0update1a
OR
vmwarevcenter_serverMatch7.0update1c
OR
vmwarevcenter_serverMatch7.0update1d
OR
vmwarevcenter_serverMatch7.0update2
OR
vmwarevcenter_serverMatch7.0update2a
OR
vmwarevcenter_serverMatch7.0update2b
OR
vmwarevcenter_serverMatch7.0update2c
OR
vmwarevcenter_serverMatch7.0update2d
OR
vmwarevcenter_serverMatch7.0update3
OR
vmwarevcenter_serverMatch7.0update3a
OR
vmwarevcenter_serverMatch7.0update3c
OR
vmwarevcenter_serverMatch7.0update3d
OR
vmwarevcenter_serverMatch7.0update3e
OR
vmwarevcenter_serverMatch7.0update3f
OR
vmwarevcenter_serverMatch7.0update3g
OR
vmwarevcenter_serverMatch7.0update3h
OR
vmwarevcenter_serverMatch7.0update3i
OR
vmwarevcenter_serverMatch7.0update3j
OR
vmwarevcenter_serverMatch7.0update3k
OR
vmwarevcenter_serverMatch7.0update3l
OR
vmwarevcenter_serverMatch7.0update3m
OR
vmwarevcenter_serverMatch7.0update3n
OR
vmwarevcenter_serverMatch8.0-
OR
vmwarevcenter_serverMatch8.0a
OR
vmwarevcenter_serverMatch8.0b
OR
vmwarevcenter_serverMatch8.0c
OR
vmwarevcenter_serverMatch8.0update1
OR
vmwarevcenter_serverMatch8.0update1a
OR
vmwarevcenter_serverMatch8.0update1b
OR
vmwarevcenter_serverMatch8.0update1c

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Linux"
    ],
    "product": "VMware vCenter Server",
    "vendor": "VMware",
    "versions": [
      {
        "lessThan": "8.0U2",
        "status": "affected",
        "version": "8.0",
        "versionType": "8.0U2"
      },
      {
        "lessThan": "7.0U3o",
        "status": "affected",
        "version": "7.0",
        "versionType": "7.0U3o"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Linux"
    ],
    "product": "VMware Cloud Foundation (VMware vCenter Server)",
    "vendor": "VMware",
    "versions": [
      {
        "status": "affected",
        "version": "5.x"
      },
      {
        "status": "affected",
        "version": "4.x"
      }
    ]
  }
]

Social References

More

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.044 Low

EPSS

Percentile

92.4%