Lucene search

K
cve[email protected]CVE-2023-20892
HistoryJun 22, 2023 - 12:15 p.m.

CVE-2023-20892

2023-06-2212:15:09
CWE-787
web.nvd.nist.gov
163
vcenter server
heap overflow
vulnerability
remote code execution
cve-2023-20892
nvd

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.3%

The vCenter Server contains a heap overflow vulnerability due to the usage of uninitialized memory in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit heap-overflow vulnerability to execute arbitrary code on the underlying operating system that hosts vCenter Server.

Affected configurations

NVD
Node
vmwarevcenter_serverRange<7.0
OR
vmwarevcenter_serverMatch7.0-
OR
vmwarevcenter_serverMatch7.0a
OR
vmwarevcenter_serverMatch7.0b
OR
vmwarevcenter_serverMatch7.0c
OR
vmwarevcenter_serverMatch7.0d
OR
vmwarevcenter_serverMatch7.0update1
OR
vmwarevcenter_serverMatch7.0update1a
OR
vmwarevcenter_serverMatch7.0update1c
OR
vmwarevcenter_serverMatch7.0update1d
OR
vmwarevcenter_serverMatch7.0update2
OR
vmwarevcenter_serverMatch7.0update2a
OR
vmwarevcenter_serverMatch7.0update2b
OR
vmwarevcenter_serverMatch7.0update2c
OR
vmwarevcenter_serverMatch7.0update2d
OR
vmwarevcenter_serverMatch7.0update3
OR
vmwarevcenter_serverMatch7.0update3a
OR
vmwarevcenter_serverMatch7.0update3c
OR
vmwarevcenter_serverMatch7.0update3d
OR
vmwarevcenter_serverMatch7.0update3e
OR
vmwarevcenter_serverMatch7.0update3f
OR
vmwarevcenter_serverMatch7.0update3g
OR
vmwarevcenter_serverMatch7.0update3h
OR
vmwarevcenter_serverMatch7.0update3i
OR
vmwarevcenter_serverMatch7.0update3j
OR
vmwarevcenter_serverMatch7.0update3k
OR
vmwarevcenter_serverMatch7.0update3l
OR
vmwarevcenter_serverMatch8.0-
OR
vmwarevcenter_serverMatch8.0a
OR
vmwarevcenter_serverMatch8.0b
OR
vmwarevcenter_serverMatch8.0c
OR
vmwarevcenter_serverMatch8.0update1
OR
vmwarevcenter_serverMatch8.0update1a

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Windows",
      "Linux",
      "Android",
      "x86",
      "ARM",
      "64 bit",
      "32 bit",
      "MacOS",
      "iOS"
    ],
    "product": "VMware vCenter Server (vCenter Server)",
    "vendor": "VMware",
    "versions": [
      {
        "lessThan": "8.0 U1b",
        "status": "affected",
        "version": "8.0",
        "versionType": "8.0 u1b"
      },
      {
        "lessThan": "7.0 u3m",
        "status": "affected",
        "version": "7.0",
        "versionType": "7.0 u3m"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Windows",
      "Linux",
      "Android",
      "64 bit",
      "32 bit",
      "ARM",
      "x86",
      "MacOS",
      "iOS"
    ],
    "product": "VMware Cloud Foundation (vCenter Server)",
    "vendor": "VMware",
    "versions": [
      {
        "lessThan": "7.0 U3m, 8.0 U1b",
        "status": "affected",
        "version": "5.x",
        "versionType": "7.0 U3m, 8.0 U1b"
      },
      {
        "lessThan": "7.0 U3m, 8.0 U1b",
        "status": "affected",
        "version": "4.x",
        "versionType": "7.0 U3m, 8.0 U1b"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.3%