All the vulnerabilites related to VMware - VMware vCenter Server
cve-2023-34056
Vulnerability from cvelistv5
Published
2023-10-25 04:24
Modified
2024-10-29 18:28
Severity ?
EPSS score ?
Summary
VMware vCenter Server Partial Information Disclosure Vulnerability
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:01:54.311Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0023.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-34056", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-11T14:12:23.418110Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-922", "description": "CWE-922 Insecure Storage of Sensitive Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-29T18:28:23.735Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Linux" ], "product": "VMware vCenter Server", "vendor": "VMware", "versions": [ { "lessThan": "8.0U2", "status": "affected", "version": "8.0", "versionType": "8.0U2" }, { "lessThan": "7.0U3o", "status": "affected", "version": "7.0", "versionType": "7.0U3o" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Linux" ], "product": "VMware Cloud Foundation (VMware vCenter Server)", "vendor": "VMware", "versions": [ { "status": "affected", "version": "5.x" }, { "status": "affected", "version": "4.x" } ] } ], "datePublic": "2023-10-25T03:15:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "vCenter Server contains a partial information disclosure vulnerability.\u0026nbsp;A malicious actor with non-administrative privileges to vCenter Server may leverage this issue to access unauthorized data." } ], "value": "vCenter Server contains a partial information disclosure vulnerability.\u00a0A malicious actor with non-administrative privileges to vCenter Server may leverage this issue to access unauthorized data." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-25T04:24:47.707Z", "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "shortName": "vmware" }, "references": [ { "url": "https://www.vmware.com/security/advisories/VMSA-2023-0023.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "VMware vCenter Server Partial Information Disclosure Vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "assignerShortName": "vmware", "cveId": "CVE-2023-34056", "datePublished": "2023-10-25T04:24:47.707Z", "dateReserved": "2023-05-25T17:21:56.203Z", "dateUpdated": "2024-10-29T18:28:23.735Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-34048
Vulnerability from cvelistv5
Published
2023-10-25 04:21
Modified
2024-08-19 07:47
Severity ?
EPSS score ?
Summary
VMware vCenter Server Out-of-Bounds Write Vulnerability
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:vmware:vcenter_server:7.0:-:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "vcenter_server", "vendor": "vmware", "versions": [ { "lessThan": "7.0U3o", "status": "affected", "version": "7.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:vmware:vcenter_server:8.0:-:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "vcenter_server", "vendor": "vmware", "versions": [ { "lessThan": "8.0U2", "status": "affected", "version": "8.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:vmware:cloud_foundation:4.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "cloud_foundation", "vendor": "vmware", "versions": [ { "lessThan": "KB88287", "status": "affected", "version": "4.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:vmware:cloud_foundation:5.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "cloud_foundation", "vendor": "vmware", "versions": [ { "lessThan": "KB88287", "status": "affected", "version": "5.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-34048", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-03-11T16:43:59.468773Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2024-01-22", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2023-34048" }, "type": "kev" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:21:08.802Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-19T07:47:56.653Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0023.html" }, { "url": "https://www.vicarius.io/vsociety/posts/understanding-cve-2023-34048-a-zero-day-out-of-bound-write-in-vcenter-server" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Linux" ], "product": "VMware vCenter Server", "vendor": "VMware", "versions": [ { "lessThan": "8.0U2", "status": "affected", "version": "8.0", "versionType": "8.0U2" }, { "lessThan": "7.0U3o", "status": "affected", "version": "7.0", "versionType": "7.0U3o" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Linux" ], "product": "VMware Cloud Foundation (VMware vCenter Server)", "vendor": "VMware", "versions": [ { "status": "affected", "version": "5.x" }, { "status": "affected", "version": "4.x" } ] } ], "datePublic": "2023-10-25T03:15:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol.\u0026nbsp;A malicious actor with network access to vCenter Server may trigger an out-of-bounds write potentially leading to remote code execution." } ], "value": "vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol.\u00a0A malicious actor with network access to vCenter Server may trigger an out-of-bounds write potentially leading to remote code execution." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-25T04:21:42.267Z", "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "shortName": "vmware" }, "references": [ { "url": "https://www.vmware.com/security/advisories/VMSA-2023-0023.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "VMware vCenter Server Out-of-Bounds Write Vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "assignerShortName": "vmware", "cveId": "CVE-2023-34048", "datePublished": "2023-10-25T04:21:42.267Z", "dateReserved": "2023-05-25T17:21:56.202Z", "dateUpdated": "2024-08-19T07:47:56.653Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-4919
Vulnerability from cvelistv5
Published
2017-07-28 22:00
Modified
2024-09-16 16:29
Severity ?
EPSS score ?
Summary
VMware vCenter Server 5.5, 6.0, 6.5 allows vSphere users with certain, limited vSphere privileges to use the VIX API to access Guest Operating Systems without the need to authenticate.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1039004 | vdb-entry, x_refsource_SECTRACK | |
http://www.vmware.com/security/advisories/VMSA-2017-0012.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/100102 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
VMware | VMware vCenter Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T14:47:43.160Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1039004", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039004" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2017-0012.html" }, { "name": "100102", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/100102" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "VMware vCenter Server", "vendor": "VMware", "versions": [ { "status": "affected", "version": "VMware vCenter Server 5.5.x, 6.0.x, 6.5.x" } ] } ], "datePublic": "2017-07-27T00:00:00", "descriptions": [ { "lang": "en", "value": "VMware vCenter Server 5.5, 6.0, 6.5 allows vSphere users with certain, limited vSphere privileges to use the VIX API to access Guest Operating Systems without the need to authenticate." } ], "problemTypes": [ { "descriptions": [ { "description": "Unauthorized Access Heap buffer-overflow vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-03T09:57:01", "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "shortName": "vmware" }, "references": [ { "name": "1039004", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039004" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2017-0012.html" }, { "name": "100102", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/100102" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@vmware.com", "DATE_PUBLIC": "2017-07-27T00:00:00", "ID": "CVE-2017-4919", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "VMware vCenter Server", "version": { "version_data": [ { "version_value": "VMware vCenter Server 5.5.x, 6.0.x, 6.5.x" } ] } } ] }, "vendor_name": "VMware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "VMware vCenter Server 5.5, 6.0, 6.5 allows vSphere users with certain, limited vSphere privileges to use the VIX API to access Guest Operating Systems without the need to authenticate." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Unauthorized Access Heap buffer-overflow vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "1039004", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039004" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2017-0012.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2017-0012.html" }, { "name": "100102", "refsource": "BID", "url": "http://www.securityfocus.com/bid/100102" } ] } } } }, "cveMetadata": { "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "assignerShortName": "vmware", "cveId": "CVE-2017-4919", "datePublished": "2017-07-28T22:00:00Z", "dateReserved": "2016-12-26T00:00:00", "dateUpdated": "2024-09-16T16:29:02.295Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-5531
Vulnerability from cvelistv5
Published
2019-09-18 21:42
Modified
2024-08-04 20:01
Severity ?
EPSS score ?
Summary
VMware vSphere ESXi (6.7 prior to ESXi670-201810101-SG, 6.5 prior to ESXi650-201811102-SG, and 6.0 prior to ESXi600-201807103-SG) and VMware vCenter Server (6.7 prior to 6.7 U1b, 6.5 prior to 6.5 U2b, and 6.0 prior to 6.0 U3j) contain an information disclosure vulnerability in clients arising from insufficient session expiration. An attacker with physical access or an ability to mimic a websocket connection to a user’s browser may be able to obtain control of a VM Console after the user has logged out or their session has timed out.
References
▼ | URL | Tags |
---|---|---|
http://www.vmware.com/security/advisories/VMSA-2019-0013.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
VMware | VMware vSphere ESXi | |
VMware | VMware vCenter Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:01:51.896Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2019-0013.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "VMware vSphere ESXi", "vendor": "VMware", "versions": [ { "status": "affected", "version": "6.7 prior to ESXi670-201810101-SG" }, { "status": "affected", "version": "6.5 prior to ESXi650-201811102-SG" }, { "status": "affected", "version": "6.0 prior to ESXi600-201807103-SG" } ] }, { "product": "VMware vCenter Server", "vendor": "VMware", "versions": [ { "status": "affected", "version": "6.7 prior to 6.7 U1b" }, { "status": "affected", "version": "6.5 prior to 6.5 U2b" }, { "status": "affected", "version": "6.0 prior to 6.0 U3j" } ] } ], "descriptions": [ { "lang": "en", "value": "VMware vSphere ESXi (6.7 prior to ESXi670-201810101-SG, 6.5 prior to ESXi650-201811102-SG, and 6.0 prior to ESXi600-201807103-SG) and VMware vCenter Server (6.7 prior to 6.7 U1b, 6.5 prior to 6.5 U2b, and 6.0 prior to 6.0 U3j) contain an information disclosure vulnerability in clients arising from insufficient session expiration. An attacker with physical access or an ability to mimic a websocket connection to a user\u2019s browser may be able to obtain control of a VM Console after the user has logged out or their session has timed out." } ], "problemTypes": [ { "descriptions": [ { "description": "Information disclosure vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-20T18:18:52", "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "shortName": "vmware" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2019-0013.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@vmware.com", "ID": "CVE-2019-5531", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "VMware vSphere ESXi", "version": { "version_data": [ { "version_value": "6.7 prior to ESXi670-201810101-SG" }, { "version_value": "6.5 prior to ESXi650-201811102-SG" }, { "version_value": "6.0 prior to ESXi600-201807103-SG" } ] } }, { "product_name": "VMware vCenter Server", "version": { "version_data": [ { "version_value": "6.7 prior to 6.7 U1b" }, { "version_value": "6.5 prior to 6.5 U2b" }, { "version_value": "6.0 prior to 6.0 U3j" } ] } } ] }, "vendor_name": "VMware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "VMware vSphere ESXi (6.7 prior to ESXi670-201810101-SG, 6.5 prior to ESXi650-201811102-SG, and 6.0 prior to ESXi600-201807103-SG) and VMware vCenter Server (6.7 prior to 6.7 U1b, 6.5 prior to 6.5 U2b, and 6.0 prior to 6.0 U3j) contain an information disclosure vulnerability in clients arising from insufficient session expiration. An attacker with physical access or an ability to mimic a websocket connection to a user\u2019s browser may be able to obtain control of a VM Console after the user has logged out or their session has timed out." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information disclosure vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.vmware.com/security/advisories/VMSA-2019-0013.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2019-0013.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "assignerShortName": "vmware", "cveId": "CVE-2019-5531", "datePublished": "2019-09-18T21:42:17", "dateReserved": "2019-01-07T00:00:00", "dateUpdated": "2024-08-04T20:01:51.896Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }