vmware vcenter-server CVE-2023-34048 is a vulnerability in VMware Vcenter Server
Published on October 25, 2023

vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds write potentially leading to remote code execution.

Vendor Advisory NVD

Known Exploited Vulnerability

This VMware vCenter Server Out-of-Bounds Write Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. VMware vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol that allows an attacker to conduct remote code execution.

The following remediation steps are recommended / required by February 12, 2024: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Vulnerability Analysis

CVE-2023-34048 is exploitable with network access, and does not require authorization privileges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulnerability has a high impact to the confidentiality, integrity and availability of this component.

What is a Memory Corruption Vulnerability?

The software writes data past the end, or before the beginning, of the intended buffer. Typically, this can result in corruption of data, a crash, or code execution. The software may modify an index or perform pointer arithmetic that references a memory location that is outside of the boundaries of the buffer. A subsequent write operation then produces undefined or unexpected results.

CVE-2023-34048 has been classified to as a Memory Corruption vulnerability or weakness.


Products Associated with CVE-2023-34048

You can be notified by stack.watch whenever vulnerabilities like CVE-2023-34048 are published in these products:

 

What versions of Vcenter Server are vulnerable to CVE-2023-34048?