CVE-2023-20894

critical

Description

The VMware vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bound write by sending a specially crafted packet leading to memory corruption.

References

https://www.vmware.com/security/advisories/VMSA-2023-0014.html

https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1658

Details

Source: Mitre, NVD

Published: 2023-06-22

Updated: 2023-07-13

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical