CVE-2023-20896

high

Description

The VMware vCenter Server contains an out-of-bounds read vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds read by sending a specially crafted packet leading to denial-of-service of certain services (vmcad, vmdird, and vmafdd).

References

https://www.vmware.com/security/advisories/VMSA-2023-0014.html

https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1800

Details

Source: Mitre, NVD

Published: 2023-06-22

Updated: 2023-07-13

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High