ID CVE-2015-2342
Summary The JMX RMI service in VMware vCenter Server 5.0 before u3e, 5.1 before u3b, 5.5 before u3, and 6.0 before u1 does not restrict registration of MBeans, which allows remote attackers to execute arbitrary code via the RMI protocol. <a href="https://cwe.mitre.org/data/definitions/415.html">CWE-415: Double Free</a>
References
Vulnerable Configurations
  • cpe:2.3:a:vmware:vcenter_server:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:vcenter_server:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:vcenter_server:5.1:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:vcenter_server:5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:vcenter_server:5.5:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:vcenter_server:5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:vcenter_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:vcenter_server:6.0:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 12-08-2018 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 76930
confirm http://www.vmware.com/security/advisories/VMSA-2015-0007.html
fulldisc 20151001 CVE-2015-2342 VMware vCenter Remote Code Execution
misc
sectrack 1033720
Last major update 12-08-2018 - 01:29
Published 12-10-2015 - 10:59
Last modified 12-08-2018 - 01:29
Back to Top