Lucene search

K
nvd[email protected]NVD:CVE-2024-37079
HistoryJun 18, 2024 - 6:15 a.m.

CVE-2024-37079

2024-06-1806:15:11
CWE-787
web.nvd.nist.gov
11
vcenter server
heap-overflow
dcerpc
remote code execution

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

40.4%

vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sending a specially crafted network packet potentially leading to remote code execution.

Affected configurations

Nvd
Node
vmwarevcenter_serverMatch8.0-
OR
vmwarevcenter_serverMatch8.0a
OR
vmwarevcenter_serverMatch8.0b
OR
vmwarevcenter_serverMatch8.0c
OR
vmwarevcenter_serverMatch8.0update1
OR
vmwarevcenter_serverMatch8.0update1a
OR
vmwarevcenter_serverMatch8.0update1b
OR
vmwarevcenter_serverMatch8.0update1c
OR
vmwarevcenter_serverMatch8.0update1d
OR
vmwarevcenter_serverMatch8.0update2
OR
vmwarevcenter_serverMatch8.0update2a
OR
vmwarevcenter_serverMatch8.0update2b
OR
vmwarevcenter_serverMatch8.0update2c
Node
vmwarevcenter_serverMatch7.0-
OR
vmwarevcenter_serverMatch7.0a
OR
vmwarevcenter_serverMatch7.0b
OR
vmwarevcenter_serverMatch7.0c
OR
vmwarevcenter_serverMatch7.0d
OR
vmwarevcenter_serverMatch7.0update1
OR
vmwarevcenter_serverMatch7.0update1a
OR
vmwarevcenter_serverMatch7.0update1c
OR
vmwarevcenter_serverMatch7.0update1d
OR
vmwarevcenter_serverMatch7.0update2
OR
vmwarevcenter_serverMatch7.0update2a
OR
vmwarevcenter_serverMatch7.0update2b
OR
vmwarevcenter_serverMatch7.0update2c
OR
vmwarevcenter_serverMatch7.0update2d
OR
vmwarevcenter_serverMatch7.0update3
OR
vmwarevcenter_serverMatch7.0update3a
OR
vmwarevcenter_serverMatch7.0update3c
OR
vmwarevcenter_serverMatch7.0update3d
OR
vmwarevcenter_serverMatch7.0update3e
OR
vmwarevcenter_serverMatch7.0update3f
OR
vmwarevcenter_serverMatch7.0update3g
OR
vmwarevcenter_serverMatch7.0update3h
OR
vmwarevcenter_serverMatch7.0update3i
OR
vmwarevcenter_serverMatch7.0update3j
OR
vmwarevcenter_serverMatch7.0update3k
OR
vmwarevcenter_serverMatch7.0update3l
OR
vmwarevcenter_serverMatch7.0update3m
OR
vmwarevcenter_serverMatch7.0update3n
OR
vmwarevcenter_serverMatch7.0update3o
OR
vmwarevcenter_serverMatch7.0update3p
Node
vmwarevcenter_serverMatch7.0-
OR
vmwarevcenter_serverMatch7.0a
OR
vmwarevcenter_serverMatch7.0b
OR
vmwarevcenter_serverMatch7.0c
OR
vmwarevcenter_serverMatch7.0d
OR
vmwarevcenter_serverMatch7.0update1
OR
vmwarevcenter_serverMatch7.0update1a
OR
vmwarevcenter_serverMatch7.0update1c
OR
vmwarevcenter_serverMatch7.0update1d
OR
vmwarevcenter_serverMatch7.0update2
OR
vmwarevcenter_serverMatch7.0update2a
OR
vmwarevcenter_serverMatch7.0update2b
OR
vmwarevcenter_serverMatch7.0update2c
OR
vmwarevcenter_serverMatch7.0update2d
OR
vmwarevcenter_serverMatch7.0update3
OR
vmwarevcenter_serverMatch7.0update3a
OR
vmwarevcenter_serverMatch7.0update3c
OR
vmwarevcenter_serverMatch7.0update3d
OR
vmwarevcenter_serverMatch7.0update3e
OR
vmwarevcenter_serverMatch7.0update3f
OR
vmwarevcenter_serverMatch7.0update3g
OR
vmwarevcenter_serverMatch7.0update3h
OR
vmwarevcenter_serverMatch7.0update3i
OR
vmwarevcenter_serverMatch7.0update3j
OR
vmwarevcenter_serverMatch7.0update3k
OR
vmwarevcenter_serverMatch7.0update3l
OR
vmwarevcenter_serverMatch7.0update3m
OR
vmwarevcenter_serverMatch7.0update3n
OR
vmwarevcenter_serverMatch7.0update3o
OR
vmwarevcenter_serverMatch7.0update3p
OR
vmwarevcenter_serverMatch8.0-
OR
vmwarevcenter_serverMatch8.0a
OR
vmwarevcenter_serverMatch8.0b
OR
vmwarevcenter_serverMatch8.0c
OR
vmwarevcenter_serverMatch8.0update1
OR
vmwarevcenter_serverMatch8.0update1a
OR
vmwarevcenter_serverMatch8.0update1b
OR
vmwarevcenter_serverMatch8.0update1c
OR
vmwarevcenter_serverMatch8.0update1d
OR
vmwarevcenter_serverMatch8.0update2
OR
vmwarevcenter_serverMatch8.0update2a
OR
vmwarevcenter_serverMatch8.0update2b
OR
vmwarevcenter_serverMatch8.0update2c
AND
vmwarecloud_foundationRange4.05.2
VendorProductVersionCPE
vmwarevcenter_server8.0cpe:2.3:a:vmware:vcenter_server:8.0:-:*:*:*:*:*:*
vmwarevcenter_server8.0cpe:2.3:a:vmware:vcenter_server:8.0:a:*:*:*:*:*:*
vmwarevcenter_server8.0cpe:2.3:a:vmware:vcenter_server:8.0:b:*:*:*:*:*:*
vmwarevcenter_server8.0cpe:2.3:a:vmware:vcenter_server:8.0:c:*:*:*:*:*:*
vmwarevcenter_server8.0cpe:2.3:a:vmware:vcenter_server:8.0:update1:*:*:*:*:*:*
vmwarevcenter_server8.0cpe:2.3:a:vmware:vcenter_server:8.0:update1a:*:*:*:*:*:*
vmwarevcenter_server8.0cpe:2.3:a:vmware:vcenter_server:8.0:update1b:*:*:*:*:*:*
vmwarevcenter_server8.0cpe:2.3:a:vmware:vcenter_server:8.0:update1c:*:*:*:*:*:*
vmwarevcenter_server8.0cpe:2.3:a:vmware:vcenter_server:8.0:update1d:*:*:*:*:*:*
vmwarevcenter_server8.0cpe:2.3:a:vmware:vcenter_server:8.0:update2:*:*:*:*:*:*
Rows per page:
1-10 of 441

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

40.4%

Related for NVD:CVE-2024-37079