#VU82353 Out-of-bounds write in vCenter Server


Published: 2023-10-25 | Updated: 2024-01-23

Vulnerability identifier: #VU82353

Vulnerability risk: Critical

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-34048

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
vCenter Server
Server applications / Virtualization software

Vendor: VMware, Inc

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error within the DCERPC protocol implementation. A remote non-authenticated attacker can send a specially crafted RPC request to the vCenter Server, trigger an out-of-bounds write and execute arbitrary code on the target system.

Note, the vulnerability is being actively exploited in the wild since late 2021.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

vCenter Server: 7.0 U1 - 8.0.0c


External links
http://www.vmware.com/security/advisories/VMSA-2023-0023.html
http://www.zerodayinitiative.com/advisories/ZDI-23-1590/
http://blog.sonicwall.com/en-us/2023/12/vmware-vcenter-dcerpc-dealloc-pointer-manipulation/
http://www.mandiant.com/resources/blog/chinese-vmware-exploitation-since-2021


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability