Lucene search

K
nvd[email protected]NVD:CVE-2023-20895
HistoryJun 22, 2023 - 12:15 p.m.

CVE-2023-20895

2023-06-2212:15:10
CWE-787
web.nvd.nist.gov
8
vmware
vcenter server
memory corruption
dcerpc protocol
authentication bypass

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.002

Percentile

53.9%

The VMware vCenter Server contains a memory corruption vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger a memory corruption vulnerability which may bypass authentication.

Affected configurations

Nvd
Node
vmwarevcenter_serverRange<7.0
OR
vmwarevcenter_serverMatch7.0-
OR
vmwarevcenter_serverMatch7.0a
OR
vmwarevcenter_serverMatch7.0b
OR
vmwarevcenter_serverMatch7.0c
OR
vmwarevcenter_serverMatch7.0d
OR
vmwarevcenter_serverMatch7.0update1
OR
vmwarevcenter_serverMatch7.0update1a
OR
vmwarevcenter_serverMatch7.0update1c
OR
vmwarevcenter_serverMatch7.0update1d
OR
vmwarevcenter_serverMatch7.0update2
OR
vmwarevcenter_serverMatch7.0update2a
OR
vmwarevcenter_serverMatch7.0update2b
OR
vmwarevcenter_serverMatch7.0update2c
OR
vmwarevcenter_serverMatch7.0update2d
OR
vmwarevcenter_serverMatch7.0update3
OR
vmwarevcenter_serverMatch7.0update3a
OR
vmwarevcenter_serverMatch7.0update3c
OR
vmwarevcenter_serverMatch7.0update3d
OR
vmwarevcenter_serverMatch7.0update3e
OR
vmwarevcenter_serverMatch7.0update3f
OR
vmwarevcenter_serverMatch7.0update3g
OR
vmwarevcenter_serverMatch7.0update3h
OR
vmwarevcenter_serverMatch7.0update3i
OR
vmwarevcenter_serverMatch7.0update3j
OR
vmwarevcenter_serverMatch7.0update3k
OR
vmwarevcenter_serverMatch7.0update3l
OR
vmwarevcenter_serverMatch8.0-
OR
vmwarevcenter_serverMatch8.0a
OR
vmwarevcenter_serverMatch8.0b
OR
vmwarevcenter_serverMatch8.0c
OR
vmwarevcenter_serverMatch8.0update1
OR
vmwarevcenter_serverMatch8.0update1a
VendorProductVersionCPE
vmwarevcenter_server*cpe:2.3:a:vmware:vcenter_server:*:*:*:*:*:*:*:*
vmwarevcenter_server7.0cpe:2.3:a:vmware:vcenter_server:7.0:-:*:*:*:*:*:*
vmwarevcenter_server7.0cpe:2.3:a:vmware:vcenter_server:7.0:a:*:*:*:*:*:*
vmwarevcenter_server7.0cpe:2.3:a:vmware:vcenter_server:7.0:b:*:*:*:*:*:*
vmwarevcenter_server7.0cpe:2.3:a:vmware:vcenter_server:7.0:c:*:*:*:*:*:*
vmwarevcenter_server7.0cpe:2.3:a:vmware:vcenter_server:7.0:d:*:*:*:*:*:*
vmwarevcenter_server7.0cpe:2.3:a:vmware:vcenter_server:7.0:update1:*:*:*:*:*:*
vmwarevcenter_server7.0cpe:2.3:a:vmware:vcenter_server:7.0:update1a:*:*:*:*:*:*
vmwarevcenter_server7.0cpe:2.3:a:vmware:vcenter_server:7.0:update1c:*:*:*:*:*:*
vmwarevcenter_server7.0cpe:2.3:a:vmware:vcenter_server:7.0:update1d:*:*:*:*:*:*
Rows per page:
1-10 of 331

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.002

Percentile

53.9%