Vulnerability Details : CVE-2023-20892
The vCenter Server contains a heap overflow vulnerability due to the usage of uninitialized memory in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit heap-overflow vulnerability to execute arbitrary code on the underlying operating system that hosts vCenter Server.
Vulnerability category: Memory CorruptionExecute code
Products affected by CVE-2023-20892
- cpe:2.3:a:vmware:vcenter_server:*:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:7.0:-:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:7.0:a:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:7.0:b:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:7.0:c:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:7.0:d:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:7.0:update1:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:7.0:update1a:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:7.0:update1c:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:7.0:update1d:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:7.0:update2:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:7.0:update2a:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:7.0:update2b:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:7.0:update2c:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:7.0:update2d:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:7.0:update3:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:7.0:update3a:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:7.0:update3c:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:7.0:update3d:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:7.0:update3e:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:7.0:update3f:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:7.0:update3g:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:7.0:update3h:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:7.0:update3j:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:7.0:update3k:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:7.0:update3l:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:7.0:update3i:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:8.0:update1:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:8.0:update1a:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:8.0:a:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:8.0:b:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:8.0:c:*:*:*:*:*:*
- cpe:2.3:a:vmware:vcenter_server:8.0:-:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2023-20892
0.26%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 66 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2023-20892
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST | |
8.1
|
HIGH | CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H |
2.2
|
5.9
|
VMware |
CWE ids for CVE-2023-20892
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2023-20892
-
https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1801
TALOS-2023-1801 || Cisco Talos Intelligence Group - Comprehensive Threat Intelligence
-
https://www.vmware.com/security/advisories/VMSA-2023-0014.html
VMSA-2023-0014Patch;Vendor Advisory
Jump to