CVE-2024-38812

Published Sep 17, 2024

Last updated 3 months ago

Overview

Description
The vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sending a specially crafted network packet potentially leading to remote code execution.
Source
security@vmware.com
NVD status
Analyzed

Risk scores

CVSS 3.1

Type
Primary
Base score
9.8
Impact score
5.9
Exploitability score
3.9
Vector string
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Severity
CRITICAL

Known exploits

Data from CISA

Vulnerability name
VMware vCenter Server Heap-Based Buffer Overflow Vulnerability
Exploit added on
Nov 20, 2024
Exploit action due
Dec 11, 2024
Required action
Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Weaknesses

security@vmware.com
CWE-122
nvd@nist.gov
CWE-787

Social media

Hype score
Not currently trending
  1. 🔴 VMware vCenter Server Vulnerability: #CVE-2024-38812 (Critical) https://t.co/JTGasmbUAB

    @dailycve

    30 Dec 2024

    8 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  2. Please,I want to know how to leak address about cve-2024-38812

    @sssaq3205669326

    24 Dec 2024

    19 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  3. Broadcom fixed Critical VMware vCenter Server flaw CVE-2024-38812 https://t.co/6LUqjVzRxl #cybersecurity https://t.co/IFihfomvGj

    @cliffvazquez

    22 Dec 2024

    42 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  4. Vulnerability Symbiosis: vSphere?s CVE-2024-38812 and CVE-2024-38813 [Guest Diary], (Wed, Dec 11th) https://t.co/dusqWtiurl

    @itsecuritynewsl

    11 Dec 2024

    15 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  5. Vulnerability Symbiosis: vSphere’s CVE-2024-38812 and CVE-2024-38813 [Guest Diary] https://t.co/GkbDZpwgHD https://t.co/56Z68KYQuD

    @sans_isc

    11 Dec 2024

    1618 Impressions

    2 Retweets

    4 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  6. 🚨 Critical VMware vCenter Server Vulnerabilities 🚨 Two serious vulnerabilities (CVE-2024-38812 & CVE-2024-38813) in VMware vCenter Server are currently being actively exploited. These flaws enable attackers to execute arbitrary code and escalate privileges, putting enterpr

    @AladdinCyberae

    2 Dec 2024

    41 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  7. 更新:VMware 製品の脆弱性対策について(CVE-2024-38812 等) https://t.co/gYJmG7K2g7

    @testshinotsuka

    1 Dec 2024

    3 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  8. 更新:VMware 製品の脆弱性対策について(CVE-2024-38812 等) https://t.co/gYJmG7K2g7

    @testshinotsuka

    30 Nov 2024

    2 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  9. VMware vCenter の脆弱性 CVE-2024-38812/38813:悪用の観測と CISA KEV 登録 https://t.co/RYWMrBtbEV #CyberAttack #Exploit #VMware #Vulnerability

    @iototsecnews

    27 Nov 2024

    34 Impressions

    1 Retweet

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  10. When protecting #VMware systems, relying on patch after patch isn’t just frustrating—it’s risky. Recent vCenter exploits (CVE-2024-38812, -38813) show the dangers of patch gaps. Spinnaker mitigates vulnerabilities once, keeps systems secure, and avoids Broadcom’s costs.

    @SpinnakerSupprt

    26 Nov 2024

    5 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  11. 3/10 🚨 @VMware 's vCenter Server vulnerabilities (CVE-2024-38812 & CVE-2024-38813) are in the wild. Ensure your systems are updated by December 11, 2024. #VulnerabilityAlert #VirtualizationSecurity

    @Eth1calHackrZ

    25 Nov 2024

    21 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  12. Happy Friday! This week, we spotlight critical vulnerabilities in #VMware vCenter Server, recently exploited in active attacks: a critical remote code execution vulnerability (CVE-2024-38812) and a privilege escalation flaw (CVE-2024-38813), impacting products like VMware vSphere

    @vali_cyber

    22 Nov 2024

    47 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  13. CVE-2024-38813 is getting exploited #inthewild. Find out more at https://t.co/zNunqRnweA CVE-2024-38812 is getting exploited #inthewild. Find out more at https://t.co/hCViVKqL3t CVE-2024-44309 is getting exploited #inthewild. Find out more at https://t.co/C8QQNSrZvs

    @inthewildio

    22 Nov 2024

    75 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  14. CISA Adds Two Known Exploited Vulnerabilities to Catalog: CVE-2024-38812 - VMware vCenter Server Heap-Based Buffer Overflow CVE-2024-38813 - VMware vCenter Server Privilege Escalation https://t.co/fG5YkHFygH https://t.co/YR4uqrWw8j

    @TMJIntel

    21 Nov 2024

    36 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  15. Actively exploited CVE : CVE-2024-38812

    @transilienceai

    21 Nov 2024

    25 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  16. Critical RCE vulnerability (CVE-2024-38812) in VMware vCenter Server is being exploited in the wild. Disclosed at China's Matrix Cup, the flaw stems from a heap overflow in DCE/RPC. A related privilege escalation flaw (CVE-2024-38813) is also active. Admins urged to patch ASAP! h

    @ishowcybersec

    20 Nov 2024

    87 Impressions

    1 Retweet

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  17. Latest Known Exploited Vulnerabilities (#KEV) : #CVE-2024-38812 #VMware vCenter Server Heap-Based Buffer Overflow Vulnerability https://t.co/CZ55QmMjPA

    @ScyScan

    20 Nov 2024

    45 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  18. 🛡️ We added #VMware #vCenter Server vulnerabilities, CVE-2024-38812 & CVE-2024-38813, to our Known Exploited Vulnerabilities Catalog. Visit https://t.co/myxOwap1Tf & apply mitigations to protect your org from cyberattacks. #Cybersecurity #InfoSec https://t.co/AYUTnspztf

    @CISACyber

    20 Nov 2024

    5896 Impressions

    24 Retweets

    52 Likes

    4 Bookmarks

    0 Replies

    2 Quotes

  19. 🚨 VMware confirms active exploits for CVE-2024-38812 & CVE-2024-38813! Critical RCE & privilege escalation flaws in vCenter Server. Patch now, restrict access, & monitor activity. Details: https://t.co/Bg35n19WOM #CyberSecurity #VMware

    @VulnVanguard

    20 Nov 2024

    44 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  20. 🚨 Maximum-Severity CVSS 10 Alert - Critical VMware and Kemp LoadMaster Vulnerabilities Exploited 🟥 CVE-2024-1212 (10.0) Progress Kemp LoadMaster OS Command Injection Vulnerability 🟥 CVE-2024-38812 (9.8) VMware vCenter Server heap-overflow vulnerability The high-severity… htt

    @cytexsmb

    19 Nov 2024

    585 Impressions

    2 Retweets

    5 Likes

    4 Bookmarks

    0 Replies

    3 Quotes

  21. Broadcom repatched VMware bugs for the second time #VMware #Broadcom #CVE-2024-38812 #CVE-2024-38813 https://t.co/bqKOi1HCAy

    @pravin_karthik

    19 Nov 2024

    47 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  22. Vulnerabilidad crítica de VMware vCenter RCE (Gravedad 9.8 sobre 10) después de un error en el parche ℹ️ CVE-2024-38812 https://t.co/v3yz4niVYh

    @elhackernet

    19 Nov 2024

    7638 Impressions

    38 Retweets

    79 Likes

    18 Bookmarks

    0 Replies

    1 Quote

  23. 💥 Broadcom a émis une alerte pour informer que 2 vulnérabilités présentes dans VMware vCenter sont désormais exploitées, dont la dangereuse CVE-2024-38812. 👉 Plus d'infos dans notre article : https://t.co/y83gOEwIUq #cybersecurite #vmware #infosec https://t.co/y83gOEwIUq

    @ITConnect_fr

    19 Nov 2024

    177 Impressions

    1 Retweet

    0 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  24. Major security flaws in Progress Kemp LoadMaster (CVE-2024-1212) and VMware vCenter Server (CVE-2024-38812 and CVE-2024-38813) are actively being exploited. Learn how to mitigate this flaw and secure your system before it’s too late – Read more: https://t.co/6dz5iY251w #infosec

    @TheHackersNews

    19 Nov 2024

    37079 Impressions

    31 Retweets

    74 Likes

    10 Bookmarks

    1 Reply

    3 Quotes

  25. Actively Exploited VMware Vulnerabilities (CVE-2024-38812 & CVE-2024-38813) Threaten Virtualized Infrastructure https://t.co/hgbd9TIzmd

    @Dinosn

    19 Nov 2024

    4274 Impressions

    16 Retweets

    47 Likes

    8 Bookmarks

    1 Reply

    0 Quotes

  26. Critical RCE bug in VMware vCenter Server now exploited in attacks: https://t.co/s1Po0Z81VT Attackers are exploiting two critical vulnerabilities in VMware vCenter Server: CVE-2024-38812, a remote code execution flaw, and CVE-2024-38813, a privilege escalation flaw. Both were… h

    @securityRSS

    19 Nov 2024

    24 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  27. VMware vCenter Serverの重大(Critical)な遠隔コード実行脆弱性、CVE-2024-38812が実際に攻撃されだした。DCE/RPCプロトコルの実装に起因するヒープベースのバッファオーバーフローで、中国のハッキングコンテストMatrix Cupが初出。権限昇格のCVE-2024-38813も悪用。 https://t.co/GTNtYb7XlK

    @__kokumoto

    18 Nov 2024

    4185 Impressions

    15 Retweets

    40 Likes

    8 Bookmarks

    1 Reply

    1 Quote

  28. Recent cybersecurity alerts have revealed multiple critical vulnerabilities in widely-used software systems. VMware vCenter Server is under active exploitation due to a remote code execution vulnerability (CVE-2024-38812). Palo Alto Networks has addressed two zero-day… https://t.

    @XArthurDent

    18 Nov 2024

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  29. VMware Discloses Exploitation of Hard-to-Fix vCenter Server Flaw - (CVE-2024-38812) - https://t.co/IqSay2H4ds

    @SecurityWeek

    18 Nov 2024

    3852 Impressions

    14 Retweets

    38 Likes

    5 Bookmarks

    0 Replies

    1 Quote

  30. "VMware by Broadcom confirmed that exploitation has occurred in the wild for CVE-2024-38812 and CVE-2024-38813." ^ Bug first exploited at China Matrix Cup hacker contest in June. Back story here https://t.co/kONRPv6Juh

    @ryanaraine

    18 Nov 2024

    5775 Impressions

    13 Retweets

    37 Likes

    11 Bookmarks

    0 Replies

    2 Quotes

  31. Vulnerability Research team at https://t.co/1FrIpw4ix3 has proved the exploitability of CVE-2024-38812 and CVE-2024-38813 which are critical vulnerabilities in VMware vCenter. https://t.co/M5kByFmsDq

    @pppturtle

    17 Nov 2024

    4303 Impressions

    11 Retweets

    56 Likes

    24 Bookmarks

    0 Replies

    0 Quotes

  32. #exploit 1. CVE-2024-46483: Pre-Auth Heap Overflow in Xlight SFTP server https://t.co/PBOlR0MbJb 2. CVE-2024-38812: VMWare vCenter Server DCERPC https://t.co/X88bk1DndK 3. CVE-2024-6473: Yandex Browser <24.7.1.380 DLL Hijacking https://t.co/bmugQBfCvJ

    @ksg93rd

    3 Nov 2024

    100 Impressions

    0 Retweets

    2 Likes

    2 Bookmarks

    0 Replies

    0 Quotes

  33. VMWare vCenter Server DCERPC Vulnerability CVE-2024-38812 is a complex and critical vulnerability in VMware VCenter. It’s important to understand the technical details that make this vulnerability exploitable. Learn more and stay protected 💡 https://t.co/NedPTv0cKj #SonicWall

    @loophold

    31 Oct 2024

    40 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  34. VMware vCenter の脆弱性 CVE-2024-38812/38813 に再パッチ:2024年9月の修正は NG https://t.co/ECjN4qzdn0 #BugBounty #China #Literacy #MatrixCup #vCenter #VMware #ZeroTrust

    @iototsecnews

    31 Oct 2024

    66 Impressions

    1 Retweet

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  35. Analysis of VMware vCenter heap overflow vulnerability exploited at Matrix Cup competitions in China, June 2024 (CVE-2024-38812): https://t.co/JsK3H1Cpof Another one in same code, 2023: https://t.co/jiTT2JVnqK ** Both are RCE to management console, not a hypervisor VM escape!

    @zerodaylinks

    30 Oct 2024

    5642 Impressions

    15 Retweets

    67 Likes

    28 Bookmarks

    0 Replies

    0 Quotes

  36. 🚨 🔍 Critical VMware vCenter Vulnerability: CVE-2024-38812 with CVSS 9.8 enables remote code execution. Affects multiple versions of vCenter Server. ⬇️ Deeper Dive: 🎯 Vulnerability: Remote Code Execution in VMware vCenter 🌍 Impact: CVSS Score 9.8 (Critical Severity) 🦠… http

    @ctilabs

    30 Oct 2024

    113 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  37. Researcher Details CVE-2024-38812 (CVSS 9.8): Critical RCE Flaw in VMware vCenter https://t.co/RxfW10wjEB https://t.co/yW1DpfdrYb

    @freedomhack101

    29 Oct 2024

    44 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  38. The CVE-2024-38812 vulnerability is a critical flaw that exposes VMware vCenter Servers to serious security risks, including remote code execution and full system compromise. #patching #vmware #vulnerabilitymanagement https://t.co/fk1L65tguE

    @SecureTeamUK

    28 Oct 2024

    76 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    1 Reply

    1 Quote

  39. Vmware CVE-2024-38812 https://t.co/4YuqXcdBgG

    @electrocode

    28 Oct 2024

    782 Impressions

    1 Retweet

    10 Likes

    7 Bookmarks

    1 Reply

    0 Quotes

  40. PoC Published for VMWare vCenter Server RCE Vulnerability CVE-2024-38812  CybersecurityNews https://t.co/jtUCQwkr84 #SecurityInsights #CyberSecurity #InfoSec

    @iSecurity

    28 Oct 2024

    69 Impressions

    1 Retweet

    1 Like

    0 Bookmarks

    0 Replies

    1 Quote

  41. Security researchers have discovered and detailed a critical remote code execution (RCE) vulnerability in the VMware vCenter Server, identified as CVE-2024-38812. This heap-overflow flaw, which affects the server’s implementation… https://t.co/ra00SOuUAM #CyberSecurity #InfoSec

    @iSecurity

    28 Oct 2024

    60 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    1 Quote

  42. Researcher Details CVE-2024-38812 (CVSS 9.8): Critical RCE Flaw in VMware vCenter https://t.co/cWanMkgLlS

    @Dinosn

    28 Oct 2024

    4635 Impressions

    25 Retweets

    66 Likes

    15 Bookmarks

    1 Reply

    0 Quotes

  43. VWware vCenterの遠隔コード実行脆弱性CVE-2024-38812の詳細な解説が公開された。SonicWall社記事。CVE-2024-38812はCVSSスコア9.8で、DEPRPCにおけるヒープベースのバッファオーバーフロー。rpc_ss_ndr_contiguous_elt()が脆弱。 https://t.co/RCMIGOwlMi

    @__kokumoto

    28 Oct 2024

    3956 Impressions

    20 Retweets

    42 Likes

    14 Bookmarks

    1 Reply

    1 Quote

  44. Researcher Details CVE-2024-38812 (CVSS 9.8): Critical RCE Flaw in VMware vCenter Understand the impact of CVE-2024-38812, a high-risk exploit, and how to secure your #VMware vCenter Server with the necessary updates. https://t.co/yrWCVFwgzo

    @the_yellow_fall

    28 Oct 2024

    3795 Impressions

    21 Retweets

    41 Likes

    15 Bookmarks

    0 Replies

    1 Quote

  45. Happy Friday! This week, #VMware released updates for a critical flaw in vCenter Server that could enable remote code execution. Tracked as CVE-2024-38812, this vulnerability is a heap-overflow issue in the DCE/RPC protocol. 💡 Subscribe, stay informed: https://t.co/v0A3fWLBgG h

    @vali_cyber

    25 Oct 2024

    26 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  46. 𝘃𝗖𝗲𝗻𝘁𝗲𝗿 𝗦𝗲𝗿𝘃𝗲𝗿 𝗖𝗩𝗘 CVE-2024-38812 a malicious actor with network access to vCenter Server may trigger this vulnerability leading to remote code execution. There is no evidence of active exploitation and JCSC recommends applying the patch available. https://t.co/

    @CERTJersey

    24 Oct 2024

    114 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  47. VMware vCenter Server-এর দুর্বলতার (CVE-2024-38812) জন্য দ্বিতীয় নিরাপত্তা আপডেট প্রকাশ। এই বিষয়ে বিস্তারিত পড়ুন আমাদের পোস্টে: https://t.co/ZYxW8eG30C ইমেজ সোর্স: Bleeping Computer #cybersecurity #thetechacc #টেকঅ্যাক #VMware https://t.co/e3JMn8sbEG

    @TheTechAcc

    23 Oct 2024

    8 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  48. VMware has released patches for a critical vCenter Server vulnerability (CVE-2024-38812, CVSS 9.8) that could allow remote code execution. Patched versions: vCenter 8.0 U3d, 8.0 U2e, 7.0 U3t #Cybersecurity #VMware #vCenter #SecurityPatch #Infosec #RCE #CVE202438812 #Hacking htt

    @safeyourweb

    23 Oct 2024

    21 Impressions

    1 Retweet

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  49. VMware は vCenter Server RCE 脆弱性 CVE-2024-38812 に完全に対処できなかった VMware failed to fully address vCenter Server RCE flaw CVE-2024-38812 #SecurityAffairs (Oct 22) https://t.co/lPiIPQNHS4

    @foxbook

    23 Oct 2024

    213 Impressions

    0 Retweets

    3 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  50. VMware 製品の脆弱性対策について(CVE-2024-38812 等) | 情報セキュリティ | IPA 独立行政法人 情報処理推進機構 https://t.co/nrFKC9Pcxv

    @fyi787

    23 Oct 2024

    35 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

Configurations