Vulnerabilites related to dell - idrac8_firmware
Vulnerability from fkie_nvd
Published
2016-11-29 15:59
Modified
2025-04-12 10:46
Severity ?
Summary
Dell iDRAC7 and iDRAC8 devices with firmware before 2.40.40.40 allow authenticated users to gain Bash shell access through a string injection.
References
▶ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | http://en.community.dell.com/techcenter/extras/m/white_papers/20443326 | Vendor Advisory | |
security_alert@emc.com | http://www.securityfocus.com/bid/94585 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://en.community.dell.com/techcenter/extras/m/white_papers/20443326 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/94585 | Third Party Advisory, VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dell | idrac7_firmware | * | |
dell | idrac8_firmware | * | |
dell | idrac7 | - | |
dell | idrac8 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dell:idrac7_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2A6BAA26-9F81-4B51-8898-0B1CEB980A7C", "versionEndIncluding": "2.30.30.30", "vulnerable": true }, { "criteria": "cpe:2.3:o:dell:idrac8_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3237F85F-972C-4701-A57A-2DE97488FC22", "versionEndIncluding": "2.30.30.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dell:idrac7:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B004193-6FCE-4E0C-9B3F-D56B4605701B", "vulnerable": false }, { "criteria": "cpe:2.3:h:dell:idrac8:-:*:*:*:*:*:*:*", "matchCriteriaId": "B0591F64-CBB4-440D-AB35-F8D5AC8A536B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Dell iDRAC7 and iDRAC8 devices with firmware before 2.40.40.40 allow authenticated users to gain Bash shell access through a string injection." }, { "lang": "es", "value": "Los dispositivos Dell iDRAC7 e iDRAC8 con firmware en versiones anteriores a 2.40.40.40 permiten a usuarios autenticados obtener acceso al shell Bash a trav\u00e9s de una inyecci\u00f3n de cadena." } ], "id": "CVE-2016-5685", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-11-29T15:59:00.200", "references": [ { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "http://en.community.dell.com/techcenter/extras/m/white_papers/20443326" }, { "source": "security_alert@emc.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94585" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://en.community.dell.com/techcenter/extras/m/white_papers/20443326" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94585" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-74" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-07-02 17:29
Modified
2024-11-21 03:59
Severity ?
7.5 (High) - CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
7.5 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Summary
Dell EMC iDRAC6, versions prior to 2.91, iDRAC7/iDRAC8, versions prior to 2.60.60.60 and iDRAC9, versions prior to 3.21.21.21, contain a weak CGI session ID vulnerability. The sessions invoked via CGI binaries use 96-bit numeric-only session ID values, which makes it easier for remote attackers to perform bruteforce session guessing attacks.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dell | idrac6_firmware | * | |
dell | idrac7_firmware | * | |
dell | idrac8_firmware | * | |
dell | idrac9_firmware | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dell:idrac6_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D0759681-3393-4FAB-A251-16BF93DC959B", "versionEndExcluding": "2.91", "vulnerable": true }, { "criteria": "cpe:2.3:o:dell:idrac7_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1ED37BFF-3509-4044-B386-9D6212B63CFA", "versionEndExcluding": "2.60.60.60", "vulnerable": true }, { "criteria": "cpe:2.3:o:dell:idrac8_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8F1BC7F-CCAC-45CD-832F-5B4CDC7A5D15", "versionEndExcluding": "2.60.60.60", "vulnerable": true }, { "criteria": "cpe:2.3:o:dell:idrac9_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "38E4C31B-2354-4DC9-BE44-D11E93492384", "versionEndExcluding": "3.21.21.21", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Dell EMC iDRAC6, versions prior to 2.91, iDRAC7/iDRAC8, versions prior to 2.60.60.60 and iDRAC9, versions prior to 3.21.21.21, contain a weak CGI session ID vulnerability. The sessions invoked via CGI binaries use 96-bit numeric-only session ID values, which makes it easier for remote attackers to perform bruteforce session guessing attacks." }, { "lang": "es", "value": "Dell EMC iDRAC6, en versiones anteriores a la 2.91; iDRAC7/iDRAC8, en versiones anteriores a la 2.60.60.60 y iDRAC9, en versiones anteriores a la 3.21.21.21, contienen una vulnerabilidad de ID de sesi\u00f3n CGI d\u00e9bil. Las sesiones invocadas mediante binarios CGI emplean valores de ID de sesi\u00f3n solo num\u00e9ricos de 96 bits, lo que facilita que los atacantes remotos realicen ataques de adivinaci\u00f3n de sesi\u00f3n por fuerza bruta." } ], "id": "CVE-2018-1243", "lastModified": "2024-11-21T03:59:27.130", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 5.9, "source": "security_alert@emc.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-02T17:29:00.347", "references": [ { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "http://en.community.dell.com/techcenter/extras/m/white_papers/20487494" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://en.community.dell.com/techcenter/extras/m/white_papers/20487494" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-358" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-11-07 18:15
Modified
2024-11-21 04:42
Severity ?
Summary
Dell EMC iDRAC7 versions prior to 2.65.65.65, iDRAC8 versions prior to 2.70.70.70 and iDRAC9 versions prior to 3.36.36.36 contain an improper authorization vulnerability. A remote authenticated malicious iDRAC user with low privileges may potentially exploit this vulnerability to obtain sensitive information such as password hashes.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dell | idrac7_firmware | * | |
dell | idrac8_firmware | * | |
dell | idrac9_firmware | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dell:idrac7_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3494B3FA-1BE5-4817-9F92-1A19F2776680", "versionEndExcluding": "2.65.65.65", "vulnerable": true }, { "criteria": "cpe:2.3:o:dell:idrac8_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3081DFE4-72FC-497B-946D-9B9AB9AFCC76", "versionEndExcluding": "2.70.70.70", "vulnerable": true }, { "criteria": "cpe:2.3:o:dell:idrac9_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E0583E92-2596-42FA-8B0E-72479278FF3E", "versionEndExcluding": "3.36.36.36", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Dell EMC iDRAC7 versions prior to 2.65.65.65, iDRAC8 versions prior to 2.70.70.70 and iDRAC9 versions prior to 3.36.36.36 contain an improper authorization vulnerability. A remote authenticated malicious iDRAC user with low privileges may potentially exploit this vulnerability to obtain sensitive information such as password hashes." }, { "lang": "es", "value": "Dell EMC iDRAC7 versiones anteriores a 2.65.65.65, iDRAC8 versiones anteriores a 2.70.70.70, e iDRAC9 versiones anteriores a 3.36.36.36 contienen una vulnerabilidad de autorizaci\u00f3n inapropiada. Un usuario malicioso autenticado remoto de iDRAC con pocos privilegios puede explotar potencialmente esta vulnerabilidad para obtener informaci\u00f3n confidencial, tal y como el hash de contrase\u00f1as." } ], "id": "CVE-2019-3764", "lastModified": "2024-11-21T04:42:29.157", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 3.4, "source": "security_alert@emc.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-11-07T18:15:12.167", "references": [ { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://www.dell.com/support/article/sln319317/dsa-2019-137-idrac-improper-authorization-vulnerability?lang=en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dell.com/support/article/sln319317/dsa-2019-137-idrac-improper-authorization-vulnerability?lang=en" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-285" } ], "source": "security_alert@emc.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-12-13 22:29
Modified
2024-11-21 03:51
Severity ?
6.4 (Medium) - CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
6.8 (Medium) - CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
6.8 (Medium) - CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
Dell EMC iDRAC7/iDRAC8 versions prior to 2.61.60.60 contain an improper error handling vulnerability. An unauthenticated attacker with physical access to the system could potentially exploit this vulnerability to get access to the u-boot shell.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dell | idrac7_firmware | * | |
dell | idrac8_firmware | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dell:idrac7_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "ACBCB009-3BF0-48D8-9F79-7466D3337F72", "versionEndExcluding": "2.61.60.60", "vulnerable": true }, { "criteria": "cpe:2.3:o:dell:idrac8_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B452829A-3012-44C8-B0EB-176CD61DEE07", "versionEndExcluding": "2.61.60.60", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Dell EMC iDRAC7/iDRAC8 versions prior to 2.61.60.60 contain an improper error handling vulnerability. An unauthenticated attacker with physical access to the system could potentially exploit this vulnerability to get access to the u-boot shell." }, { "lang": "es", "value": "Dell EMC iDRAC7/iDRAC8 en versiones anteriores a la 2.61.60.60 contiene una vulnerabilidad de manejo incorrecto de errores. Un atacante no autenticado con acceso f\u00edsico al sistema podr\u00eda explotar esta vulnerabilidad para obtener acceso al shell u-boot." } ], "id": "CVE-2018-15776", "lastModified": "2024-11-21T03:51:26.940", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.5, "impactScore": 5.9, "source": "security_alert@emc.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-12-13T22:29:00.377", "references": [ { "source": "security_alert@emc.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106233" }, { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://www.dell.com/support/article/us/en/19/sln315190/dell-emc-idrac-multiple-vulnerabilities-cve-2018-15774-and-cve-2018-15776-?lang=en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106233" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dell.com/support/article/us/en/19/sln315190/dell-emc-idrac-multiple-vulnerabilities-cve-2018-15774-and-cve-2018-15776-?lang=en" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-12-13 22:29
Modified
2024-11-21 03:51
Severity ?
3.8 (Low) - CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Dell EMC iDRAC7/iDRAC8 versions prior to 2.61.60.60 and iDRAC9 versions prior to 3.20.21.20, 3.21.24.22, 3.21.26.22, and 3.23.23.23 contain a privilege escalation vulnerability. An authenticated malicious iDRAC user with operator privileges could potentially exploit a permissions check flaw in the Redfish interface to gain administrator access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dell | idrac7_firmware | * | |
dell | idrac8_firmware | * | |
dell | idrac9_firmware | * | |
dell | idrac9_firmware | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dell:idrac7_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "ACBCB009-3BF0-48D8-9F79-7466D3337F72", "versionEndExcluding": "2.61.60.60", "vulnerable": true }, { "criteria": "cpe:2.3:o:dell:idrac8_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B452829A-3012-44C8-B0EB-176CD61DEE07", "versionEndExcluding": "2.61.60.60", "vulnerable": true }, { "criteria": "cpe:2.3:o:dell:idrac9_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BCE2274-B3B1-4BA6-B01A-869258936FA0", "versionEndExcluding": "3.20.21.20", "vulnerable": true }, { "criteria": "cpe:2.3:o:dell:idrac9_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B97B609B-9A8C-4421-BAE8-555D339BB2E3", "versionEndExcluding": "3.21.24.22", "versionStartIncluding": "3.21.21.21", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Dell EMC iDRAC7/iDRAC8 versions prior to 2.61.60.60 and iDRAC9 versions prior to 3.20.21.20, 3.21.24.22, 3.21.26.22, and 3.23.23.23 contain a privilege escalation vulnerability. An authenticated malicious iDRAC user with operator privileges could potentially exploit a permissions check flaw in the Redfish interface to gain administrator access." }, { "lang": "es", "value": "Dell EMC iDRAC7/iDRAC8, en versiones anteriores a la 2.61.60.60, y iDRAC9 en versiones anteriores a la 3.20.21.20, 3.21.24.22, 3.21.26.22 y 3.23.23.23, contienen una vulnerabilidad de escalado de privilegios. Un usuario iDRAC malicioso autenticado con privilegios de operador podr\u00eda explotar un error de comprobaci\u00f3n de permisos en la interfaz Redfish para obtener acceso de administrador." } ], "id": "CVE-2018-15774", "lastModified": "2024-11-21T03:51:26.783", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 2.5, "source": "security_alert@emc.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-12-13T22:29:00.327", "references": [ { "source": "security_alert@emc.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106233" }, { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://www.dell.com/support/article/us/en/19/sln315190/dell-emc-idrac-multiple-vulnerabilities-cve-2018-15774-and-cve-2018-15776-?lang=en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106233" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dell.com/support/article/us/en/19/sln315190/dell-emc-idrac-multiple-vulnerabilities-cve-2018-15774-and-cve-2018-15776-?lang=en" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-04-26 19:29
Modified
2024-11-21 04:42
Severity ?
Summary
Dell EMC iDRAC6 versions prior to 2.92, iDRAC7/iDRAC8 versions prior to 2.61.60.60, and iDRAC9 versions prior to 3.20.21.20, 3.21.24.22, 3.21.26.22 and 3.23.23.23 contain a stack-based buffer overflow vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability to crash the webserver or execute arbitrary code on the system with privileges of the webserver by sending specially crafted input data to the affected system.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dell | idrac6_firmware | * | |
dell | idrac7_firmware | * | |
dell | idrac8_firmware | * | |
dell | idrac9_firmware | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dell:idrac6_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A933C26-FA8F-4F0F-8B6B-25D31459E39C", "versionEndExcluding": "2.92", "vulnerable": true }, { "criteria": "cpe:2.3:o:dell:idrac7_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "ACBCB009-3BF0-48D8-9F79-7466D3337F72", "versionEndExcluding": "2.61.60.60", "vulnerable": true }, { "criteria": "cpe:2.3:o:dell:idrac8_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B452829A-3012-44C8-B0EB-176CD61DEE07", "versionEndExcluding": "2.61.60.60", "vulnerable": true }, { "criteria": "cpe:2.3:o:dell:idrac9_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BCE2274-B3B1-4BA6-B01A-869258936FA0", "versionEndExcluding": "3.20.21.20", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Dell EMC iDRAC6 versions prior to 2.92, iDRAC7/iDRAC8 versions prior to 2.61.60.60, and iDRAC9 versions prior to 3.20.21.20, 3.21.24.22, 3.21.26.22 and 3.23.23.23 contain a stack-based buffer overflow vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability to crash the webserver or execute arbitrary code on the system with privileges of the webserver by sending specially crafted input data to the affected system." }, { "lang": "es", "value": "iDRAC6 de Dell EMC en versiones anteriores a la 2.92, iDRAC7/iDRAC8 en versiones anteriores a la 2.61.60.60 y iDRAC9 en versiones anteriores a la 3.20.21.20, 3.21.24.22, 3.21.26.22 y 3.23.23.23 contienen una vulnerabilidad de desbordamiento de b\u00fafer basada en pila. Un atacante remoto no autenticado puede explotar esta vulnerabilidad para bloquear el servidor web o ejecutar c\u00f3digo arbitrario en el sistema con privilegios del servidor web enviando datos de entrada especialmente dise\u00f1ados al sistema afectado." } ], "id": "CVE-2019-3705", "lastModified": "2024-11-21T04:42:22.237", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "security_alert@emc.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-26T19:29:00.527", "references": [ { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://www.dell.com/support/article/us/en/04/sln316930/dsa-2019-028-dell-emc-idrac-multiple-vulnerabilities?lang=en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dell.com/support/article/us/en/04/sln316930/dsa-2019-028-dell-emc-idrac-multiple-vulnerabilities?lang=en" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "security_alert@emc.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-03-08 22:15
Modified
2024-11-21 05:48
Severity ?
Summary
Dell iDRAC8 versions prior to 2.75.100.75 contain a host header injection vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by injecting arbitrary ‘Host’ header values to poison a web-cache or trigger redirections.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dell | idrac8_firmware | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dell:idrac8_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3F963701-3E8A-4282-9E99-303FD0A97081", "versionEndExcluding": "2.75.100.75", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Dell iDRAC8 versions prior to 2.75.100.75 contain a host header injection vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by injecting arbitrary \u2018Host\u2019 header values to poison a web-cache or trigger redirections." }, { "lang": "es", "value": "Dell iDRAC8 versiones anteriores a 2.75.100.75, contienen una vulnerabilidad de inyecci\u00f3n de encabezado host.\u0026#xa0;Un atacante remoto no autenticado podr\u00eda explotar esta vulnerabilidad inyectando valores de encabezado \"Host\" arbitrarios para envenenar una cach\u00e9 web o desencadenar redireccionamientos" } ], "id": "CVE-2021-21510", "lastModified": "2024-11-21T05:48:30.207", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "security_alert@emc.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-08T22:15:14.080", "references": [ { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://www.dell.com/support/kbdoc/en-us/000183758/dsa-2021-041-dell-emc-idrac-8-security-update-for-a-host-header-injection-vulnerability" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dell.com/support/kbdoc/en-us/000183758/dsa-2021-041-dell-emc-idrac-8-security-update-for-a-host-header-injection-vulnerability" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "security_alert@emc.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-74" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-07-02 17:29
Modified
2024-11-21 03:59
Severity ?
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Dell EMC iDRAC7/iDRAC8, versions prior to 2.60.60.60, and iDRAC9 versions prior to 3.21.21.21 contain a command injection vulnerability in the SNMP agent. A remote authenticated malicious iDRAC user with configuration privileges could potentially exploit this vulnerability to execute arbitrary commands on the iDRAC where SNMP alerting is enabled.
References
▶ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | http://en.community.dell.com/techcenter/extras/m/white_papers/20487494 | Vendor Advisory | |
security_alert@emc.com | http://www.securityfocus.com/bid/104964 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://en.community.dell.com/techcenter/extras/m/white_papers/20487494 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/104964 | Third Party Advisory, VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dell | idrac7_firmware | * | |
dell | idrac8_firmware | * | |
dell | idrac9_firmware | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dell:idrac7_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1ED37BFF-3509-4044-B386-9D6212B63CFA", "versionEndExcluding": "2.60.60.60", "vulnerable": true }, { "criteria": "cpe:2.3:o:dell:idrac8_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8F1BC7F-CCAC-45CD-832F-5B4CDC7A5D15", "versionEndExcluding": "2.60.60.60", "vulnerable": true }, { "criteria": "cpe:2.3:o:dell:idrac9_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "38E4C31B-2354-4DC9-BE44-D11E93492384", "versionEndExcluding": "3.21.21.21", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Dell EMC iDRAC7/iDRAC8, versions prior to 2.60.60.60, and iDRAC9 versions prior to 3.21.21.21 contain a command injection vulnerability in the SNMP agent. A remote authenticated malicious iDRAC user with configuration privileges could potentially exploit this vulnerability to execute arbitrary commands on the iDRAC where SNMP alerting is enabled." }, { "lang": "es", "value": "Dell EMC iDRAC7/iDRAC8, en versiones anteriores a la 2.60.60.60, y iDRAC9 en versiones anteriores a la 3.21.21.21, contienen una vulnerabilidad de inyecci\u00f3n de comandos en el agente SNMP. Un usuario iDRAC autenticado remoto con privilegios de configuraci\u00f3n podr\u00eda explotar esta vulnerabilidad para ejecutar comandos arbitrarios en el iDRAC donde las alertas SNMP est\u00e1n habilitadas." } ], "id": "CVE-2018-1244", "lastModified": "2024-11-21T03:59:27.247", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "security_alert@emc.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-02T17:29:00.380", "references": [ { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "http://en.community.dell.com/techcenter/extras/m/white_papers/20487494" }, { "source": "security_alert@emc.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104964" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://en.community.dell.com/techcenter/extras/m/white_papers/20487494" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104964" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-03-31 22:15
Modified
2024-11-21 05:33
Severity ?
7.0 (High) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
Dell EMC iDRAC7, iDRAC8 and iDRAC9 versions prior to 2.65.65.65, 2.70.70.70, 4.00.00.00 contain a stack-based buffer overflow vulnerability. An unauthenticated remote attacker may exploit this vulnerability to crash the affected process or execute arbitrary code on the system by sending specially crafted input data.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dell | idrac7_firmware | * | |
dell | idrac7 | - | |
dell | idrac8_firmware | * | |
dell | idrac8 | - | |
dell | idrac9_firmware | * | |
dell | idrac9 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dell:idrac7_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3494B3FA-1BE5-4817-9F92-1A19F2776680", "versionEndExcluding": "2.65.65.65", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dell:idrac7:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B004193-6FCE-4E0C-9B3F-D56B4605701B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dell:idrac8_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3081DFE4-72FC-497B-946D-9B9AB9AFCC76", "versionEndExcluding": "2.70.70.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dell:idrac8:-:*:*:*:*:*:*:*", "matchCriteriaId": "B0591F64-CBB4-440D-AB35-F8D5AC8A536B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dell:idrac9_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B3F9892D-A0B0-4938-9C38-C8A511860011", "versionEndExcluding": "4.00.00.00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dell:idrac9:-:*:*:*:*:*:*:*", "matchCriteriaId": "BD8B684E-092F-496C-9D94-51CCD1F3575A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Dell EMC iDRAC7, iDRAC8 and iDRAC9 versions prior to 2.65.65.65, 2.70.70.70, 4.00.00.00 contain a stack-based buffer overflow vulnerability. An unauthenticated remote attacker may exploit this vulnerability to crash the affected process or execute arbitrary code on the system by sending specially crafted input data." }, { "lang": "es", "value": "Dell EMC iDRAC7, iDRAC8 e iDRAC9 versiones anteriores a 2.65.65.65, 2.70.70.70, 4.00.00.00, contienen una vulnerabilidad de desbordamiento del b\u00fafer en la regi\u00f3n stack de la memoria. Un atacante remoto no autenticado puede explotar esta vulnerabilidad para bloquear el proceso afectado o ejecutar c\u00f3digo arbitrario sobre el sistema mediante el env\u00edo de datos de entrada especialmente dise\u00f1ados." } ], "id": "CVE-2020-5344", "lastModified": "2024-11-21T05:33:57.083", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 4.7, "source": "security_alert@emc.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-03-31T22:15:14.760", "references": [ { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://www.dell.com/support/article/en-us/sln320717/dsa-2020-063-idrac-buffer-overflow-vulnerability?lang=en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dell.com/support/article/en-us/sln320717/dsa-2020-063-idrac-buffer-overflow-vulnerability?lang=en" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-121" } ], "source": "security_alert@emc.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-18 12:15
Modified
2024-11-21 07:09
Severity ?
2.7 (Low) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
Summary
Dell iDRAC8 version 2.83.83.83 and prior contain an improper input validation vulnerability in Racadm when the firmware lock-down configuration is set. A remote high privileged attacker could exploit this vulnerability to bypass the firmware lock-down configuration and perform a firmware update.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dell | idrac8_firmware | * | |
dell | idrac8 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dell:idrac8_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A92817B-6C1E-4DA1-BBCB-1264BABD3699", "versionEndExcluding": "2.84.84.84", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dell:idrac8:-:*:*:*:*:*:*:*", "matchCriteriaId": "B0591F64-CBB4-440D-AB35-F8D5AC8A536B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "\nDell iDRAC8 version 2.83.83.83 and prior contain an improper input validation vulnerability in Racadm when the firmware lock-down configuration is set. A remote high privileged attacker could exploit this vulnerability to bypass the firmware lock-down configuration and perform a firmware update.\n\n\n\n\n\n" }, { "lang": "es", "value": "La versi\u00f3n 2.83.83.83 de Dell iDRAC8 y las anteriores contienen una vulnerabilidad de validaci\u00f3n de entrada incorrecta en Racadm cuando se establece la configuraci\u00f3n de bloqueo del firmware. Un atacante remoto con privilegios elevados podr\u00eda aprovechar esta vulnerabilidad para evitar la configuraci\u00f3n de bloqueo del firmware y realizar una actualizaci\u00f3n del firmware." } ], "id": "CVE-2022-34436", "lastModified": "2024-11-21T07:09:33.580", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 1.4, "source": "security_alert@emc.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-18T12:15:10.510", "references": [ { "source": "security_alert@emc.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.dell.com/support/kbdoc/en-us/000205346/dsa-2022-265-dell-idrac8-and-dell-idrac9-security-update-for-a-racadm-vulnerability" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.dell.com/support/kbdoc/en-us/000205346/dsa-2022-265-dell-idrac8-and-dell-idrac9-security-update-for-a-racadm-vulnerability" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "security_alert@emc.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CVE-2018-1244 (GCVE-0-2018-1244)
Vulnerability from cvelistv5
Published
2018-07-02 17:00
Modified
2024-09-16 16:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Command injection vulnerability in the SNMP agent.
Summary
Dell EMC iDRAC7/iDRAC8, versions prior to 2.60.60.60, and iDRAC9 versions prior to 3.21.21.21 contain a command injection vulnerability in the SNMP agent. A remote authenticated malicious iDRAC user with configuration privileges could potentially exploit this vulnerability to execute arbitrary commands on the iDRAC where SNMP alerting is enabled.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:51:48.994Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104964", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104964" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://en.community.dell.com/techcenter/extras/m/white_papers/20487494" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iDRAC7", "vendor": "Dell EMC", "versions": [ { "lessThan": "2.60.60.60", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iDRAC8", "vendor": "Dell EMC", "versions": [ { "lessThan": "2.60.60.60", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iDRAC9", "vendor": "Dell EMC", "versions": [ { "lessThan": "3.21.21.21", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2018-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Dell EMC iDRAC7/iDRAC8, versions prior to 2.60.60.60, and iDRAC9 versions prior to 3.21.21.21 contain a command injection vulnerability in the SNMP agent. A remote authenticated malicious iDRAC user with configuration privileges could potentially exploit this vulnerability to execute arbitrary commands on the iDRAC where SNMP alerting is enabled." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Command injection vulnerability in the SNMP agent.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-07T09:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "name": "104964", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104964" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://en.community.dell.com/techcenter/extras/m/white_papers/20487494" } ], "source": { "discovery": "UNKNOWN" }, "title": "iDRAC7/iDRAC8/iDrac9 contains a command injection vulnerability in the SNMP agent.", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "DATE_PUBLIC": "2018-06-26T05:00:00.000Z", "ID": "CVE-2018-1244", "STATE": "PUBLIC", "TITLE": "iDRAC7/iDRAC8/iDrac9 contains a command injection vulnerability in the SNMP agent." }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iDRAC7", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "2.60.60.60" } ] } }, { "product_name": "iDRAC8", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "2.60.60.60" } ] } }, { "product_name": "iDRAC9", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "3.21.21.21" } ] } } ] }, "vendor_name": "Dell EMC" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Dell EMC iDRAC7/iDRAC8, versions prior to 2.60.60.60, and iDRAC9 versions prior to 3.21.21.21 contain a command injection vulnerability in the SNMP agent. A remote authenticated malicious iDRAC user with configuration privileges could potentially exploit this vulnerability to execute arbitrary commands on the iDRAC where SNMP alerting is enabled." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Command injection vulnerability in the SNMP agent." } ] } ] }, "references": { "reference_data": [ { "name": "104964", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104964" }, { "name": "http://en.community.dell.com/techcenter/extras/m/white_papers/20487494", "refsource": "CONFIRM", "url": "http://en.community.dell.com/techcenter/extras/m/white_papers/20487494" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2018-1244", "datePublished": "2018-07-02T17:00:00Z", "dateReserved": "2017-12-06T00:00:00", "dateUpdated": "2024-09-16T16:53:27.629Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2016-5685 (GCVE-0-2016-5685)
Vulnerability from cvelistv5
Published
2016-11-29 15:00
Modified
2024-08-06 01:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- string injection
Summary
Dell iDRAC7 and iDRAC8 devices with firmware before 2.40.40.40 allow authenticated users to gain Bash shell access through a string injection.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Dell EMC | iDRAC7 and iDRAC8 |
Version: firmware before 2.40.40.40 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:08:00.545Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://en.community.dell.com/techcenter/extras/m/white_papers/20443326" }, { "name": "94585", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/94585" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iDRAC7 and iDRAC8", "vendor": "Dell EMC", "versions": [ { "status": "affected", "version": "firmware before 2.40.40.40" } ] } ], "datePublic": "2016-11-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Dell iDRAC7 and iDRAC8 devices with firmware before 2.40.40.40 allow authenticated users to gain Bash shell access through a string injection." } ], "problemTypes": [ { "descriptions": [ { "description": "string injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-12T14:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://en.community.dell.com/techcenter/extras/m/white_papers/20443326" }, { "name": "94585", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/94585" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2016-5685", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iDRAC7 and iDRAC8", "version": { "version_data": [ { "version_value": "firmware before 2.40.40.40" } ] } } ] }, "vendor_name": "Dell EMC" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Dell iDRAC7 and iDRAC8 devices with firmware before 2.40.40.40 allow authenticated users to gain Bash shell access through a string injection." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "string injection" } ] } ] }, "references": { "reference_data": [ { "name": "http://en.community.dell.com/techcenter/extras/m/white_papers/20443326", "refsource": "CONFIRM", "url": "http://en.community.dell.com/techcenter/extras/m/white_papers/20443326" }, { "name": "94585", "refsource": "BID", "url": "http://www.securityfocus.com/bid/94585" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2016-5685", "datePublished": "2016-11-29T15:00:00", "dateReserved": "2016-06-16T00:00:00", "dateUpdated": "2024-08-06T01:08:00.545Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-1243 (GCVE-0-2018-1243)
Vulnerability from cvelistv5
Published
2018-07-02 17:00
Modified
2024-09-16 19:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Weak CGI session ID vulnerability.
Summary
Dell EMC iDRAC6, versions prior to 2.91, iDRAC7/iDRAC8, versions prior to 2.60.60.60 and iDRAC9, versions prior to 3.21.21.21, contain a weak CGI session ID vulnerability. The sessions invoked via CGI binaries use 96-bit numeric-only session ID values, which makes it easier for remote attackers to perform bruteforce session guessing attacks.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:51:48.924Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://en.community.dell.com/techcenter/extras/m/white_papers/20487494" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iDRAC6", "vendor": "Dell EMC", "versions": [ { "lessThan": "2.91", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iDRAC7", "vendor": "Dell EMC", "versions": [ { "lessThan": "2.60.60.60", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iDRAC8", "vendor": "Dell EMC", "versions": [ { "lessThan": "2.60.60.60", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Dell EMC would like to thank Check Point Software Technologies Ltd. for reporting the issue to us." } ], "datePublic": "2018-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Dell EMC iDRAC6, versions prior to 2.91, iDRAC7/iDRAC8, versions prior to 2.60.60.60 and iDRAC9, versions prior to 3.21.21.21, contain a weak CGI session ID vulnerability. The sessions invoked via CGI binaries use 96-bit numeric-only session ID values, which makes it easier for remote attackers to perform bruteforce session guessing attacks." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Weak CGI session ID vulnerability.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-02T16:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://en.community.dell.com/techcenter/extras/m/white_papers/20487494" } ], "source": { "discovery": "UNKNOWN" }, "title": "iDRAC6/iDRAC7/iDRAC8 - Weak CGI session ID vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "DATE_PUBLIC": "2018-06-26T05:00:00.000Z", "ID": "CVE-2018-1243", "STATE": "PUBLIC", "TITLE": "iDRAC6/iDRAC7/iDRAC8 - Weak CGI session ID vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iDRAC6", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "2.91" } ] } }, { "product_name": "iDRAC7", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "2.60.60.60" } ] } }, { "product_name": "iDRAC8", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "2.60.60.60" } ] } } ] }, "vendor_name": "Dell EMC" } ] } }, "credit": [ { "lang": "eng", "value": "Dell EMC would like to thank Check Point Software Technologies Ltd. for reporting the issue to us." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Dell EMC iDRAC6, versions prior to 2.91, iDRAC7/iDRAC8, versions prior to 2.60.60.60 and iDRAC9, versions prior to 3.21.21.21, contain a weak CGI session ID vulnerability. The sessions invoked via CGI binaries use 96-bit numeric-only session ID values, which makes it easier for remote attackers to perform bruteforce session guessing attacks." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Weak CGI session ID vulnerability." } ] } ] }, "references": { "reference_data": [ { "name": "http://en.community.dell.com/techcenter/extras/m/white_papers/20487494", "refsource": "CONFIRM", "url": "http://en.community.dell.com/techcenter/extras/m/white_papers/20487494" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2018-1243", "datePublished": "2018-07-02T17:00:00Z", "dateReserved": "2017-12-06T00:00:00", "dateUpdated": "2024-09-16T19:20:22.599Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-21510 (GCVE-0-2021-21510)
Vulnerability from cvelistv5
Published
2021-03-08 21:45
Modified
2024-09-16 19:15
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-20 - Improper Input Validation
Summary
Dell iDRAC8 versions prior to 2.75.100.75 contain a host header injection vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by injecting arbitrary ‘Host’ header values to poison a web-cache or trigger redirections.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Dell | Integrated Dell Remote Access Controller (iDRAC) |
Version: unspecified < 2.75.100.75 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:16:22.982Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.dell.com/support/kbdoc/en-us/000183758/dsa-2021-041-dell-emc-idrac-8-security-update-for-a-host-header-injection-vulnerability" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Integrated Dell Remote Access Controller (iDRAC)", "vendor": "Dell", "versions": [ { "lessThan": "2.75.100.75", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-03-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Dell iDRAC8 versions prior to 2.75.100.75 contain a host header injection vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by injecting arbitrary \u2018Host\u2019 header values to poison a web-cache or trigger redirections." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20: Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-08T21:45:26", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.dell.com/support/kbdoc/en-us/000183758/dsa-2021-041-dell-emc-idrac-8-security-update-for-a-host-header-injection-vulnerability" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@dell.com", "DATE_PUBLIC": "2021-03-04", "ID": "CVE-2021-21510", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Integrated Dell Remote Access Controller (iDRAC)", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2.75.100.75" } ] } } ] }, "vendor_name": "Dell" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Dell iDRAC8 versions prior to 2.75.100.75 contain a host header injection vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by injecting arbitrary \u2018Host\u2019 header values to poison a web-cache or trigger redirections." } ] }, "impact": { "cvss": { "baseScore": 6.1, "baseSeverity": "Medium", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20: Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dell.com/support/kbdoc/en-us/000183758/dsa-2021-041-dell-emc-idrac-8-security-update-for-a-host-header-injection-vulnerability", "refsource": "MISC", "url": "https://www.dell.com/support/kbdoc/en-us/000183758/dsa-2021-041-dell-emc-idrac-8-security-update-for-a-host-header-injection-vulnerability" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2021-21510", "datePublished": "2021-03-08T21:45:26.966579Z", "dateReserved": "2021-01-04T00:00:00", "dateUpdated": "2024-09-16T19:15:28.050Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-3705 (GCVE-0-2019-3705)
Vulnerability from cvelistv5
Published
2019-04-26 18:22
Modified
2024-09-16 23:25
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-120 - Buffer Overflow
Summary
Dell EMC iDRAC6 versions prior to 2.92, iDRAC7/iDRAC8 versions prior to 2.61.60.60, and iDRAC9 versions prior to 3.20.21.20, 3.21.24.22, 3.21.26.22 and 3.23.23.23 contain a stack-based buffer overflow vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability to crash the webserver or execute arbitrary code on the system with privileges of the webserver by sending specially crafted input data to the affected system.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:19:17.425Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.dell.com/support/article/us/en/04/sln316930/dsa-2019-028-dell-emc-idrac-multiple-vulnerabilities?lang=en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iDRAC", "vendor": "Dell EMC", "versions": [ { "lessThan": "2.92", "status": "affected", "version": "2.92", "versionType": "custom" }, { "lessThan": "2.61.60.60", "status": "affected", "version": "2.61.60.60", "versionType": "custom" }, { "lessThan": "3.20.21.20", "status": "affected", "version": "3.20.21.20", "versionType": "custom" }, { "lessThan": "3.21.24.22", "status": "affected", "version": "3.21.24.22", "versionType": "custom" }, { "lessThan": "3.23.23.23", "status": "affected", "version": "3.23.23.23", "versionType": "custom" }, { "lessThan": "3.21.26.22", "status": "affected", "version": "3.21.26.22", "versionType": "custom" } ] } ], "datePublic": "2019-04-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Dell EMC iDRAC6 versions prior to 2.92, iDRAC7/iDRAC8 versions prior to 2.61.60.60, and iDRAC9 versions prior to 3.20.21.20, 3.21.24.22, 3.21.26.22 and 3.23.23.23 contain a stack-based buffer overflow vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability to crash the webserver or execute arbitrary code on the system with privileges of the webserver by sending specially crafted input data to the affected system." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-26T18:22:08", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.dell.com/support/article/us/en/04/sln316930/dsa-2019-028-dell-emc-idrac-multiple-vulnerabilities?lang=en" } ], "source": { "discovery": "UNKNOWN" }, "title": "Buffer Overflow Vulnerability", "x_generator": { "engine": "Vulnogram 0.0.6" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "DATE_PUBLIC": "2019-04-25T23:00:00.000Z", "ID": "CVE-2019-3705", "STATE": "PUBLIC", "TITLE": "Buffer Overflow Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iDRAC", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "2.92", "version_value": "2.92" }, { "version_affected": "\u003c", "version_name": "2.61.60.60", "version_value": "2.61.60.60" }, { "version_affected": "\u003c", "version_name": "3.20.21.20", "version_value": "3.20.21.20" }, { "version_affected": "\u003c", "version_name": "3.21.24.22", "version_value": "3.21.24.22" }, { "version_affected": "\u003c", "version_name": "3.23.23.23", "version_value": "3.23.23.23" }, { "version_affected": "\u003c", "version_name": "3.21.26.22", "version_value": "3.21.26.22" } ] } } ] }, "vendor_name": "Dell EMC" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Dell EMC iDRAC6 versions prior to 2.92, iDRAC7/iDRAC8 versions prior to 2.61.60.60, and iDRAC9 versions prior to 3.20.21.20, 3.21.24.22, 3.21.26.22 and 3.23.23.23 contain a stack-based buffer overflow vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability to crash the webserver or execute arbitrary code on the system with privileges of the webserver by sending specially crafted input data to the affected system." } ] }, "generator": { "engine": "Vulnogram 0.0.6" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-120 Buffer Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dell.com/support/article/us/en/04/sln316930/dsa-2019-028-dell-emc-idrac-multiple-vulnerabilities?lang=en", "refsource": "MISC", "url": "https://www.dell.com/support/article/us/en/04/sln316930/dsa-2019-028-dell-emc-idrac-multiple-vulnerabilities?lang=en" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2019-3705", "datePublished": "2019-04-26T18:22:08.963679Z", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-09-16T23:25:37.495Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-5344 (GCVE-0-2020-5344)
Vulnerability from cvelistv5
Published
2020-03-31 21:30
Modified
2024-09-17 02:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
Dell EMC iDRAC7, iDRAC8 and iDRAC9 versions prior to 2.65.65.65, 2.70.70.70, 4.00.00.00 contain a stack-based buffer overflow vulnerability. An unauthenticated remote attacker may exploit this vulnerability to crash the affected process or execute arbitrary code on the system by sending specially crafted input data.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Dell | Integrated Dell Remote Access Controller (iDRAC) |
Version: unspecified < 2.65.65.65 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:30:23.389Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.dell.com/support/article/en-us/sln320717/dsa-2020-063-idrac-buffer-overflow-vulnerability?lang=en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Integrated Dell Remote Access Controller (iDRAC)", "vendor": "Dell", "versions": [ { "lessThan": "2.65.65.65", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-03-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Dell EMC iDRAC7, iDRAC8 and iDRAC9 versions prior to 2.65.65.65, 2.70.70.70, 4.00.00.00 contain a stack-based buffer overflow vulnerability. An unauthenticated remote attacker may exploit this vulnerability to crash the affected process or execute arbitrary code on the system by sending specially crafted input data." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-31T21:30:13", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.dell.com/support/article/en-us/sln320717/dsa-2020-063-idrac-buffer-overflow-vulnerability?lang=en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@dell.com", "DATE_PUBLIC": "2020-03-26", "ID": "CVE-2020-5344", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Integrated Dell Remote Access Controller (iDRAC)", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2.65.65.65" } ] } } ] }, "vendor_name": "Dell" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Dell EMC iDRAC7, iDRAC8 and iDRAC9 versions prior to 2.65.65.65, 2.70.70.70, 4.00.00.00 contain a stack-based buffer overflow vulnerability. An unauthenticated remote attacker may exploit this vulnerability to crash the affected process or execute arbitrary code on the system by sending specially crafted input data." } ] }, "impact": { "cvss": { "baseScore": 7, "baseSeverity": "High", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-121: Stack-based Buffer Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dell.com/support/article/en-us/sln320717/dsa-2020-063-idrac-buffer-overflow-vulnerability?lang=en", "refsource": "MISC", "url": "https://www.dell.com/support/article/en-us/sln320717/dsa-2020-063-idrac-buffer-overflow-vulnerability?lang=en" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2020-5344", "datePublished": "2020-03-31T21:30:13.281285Z", "dateReserved": "2020-01-03T00:00:00", "dateUpdated": "2024-09-17T02:02:37.472Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-3764 (GCVE-0-2019-3764)
Vulnerability from cvelistv5
Published
2019-11-07 18:05
Modified
2024-09-17 04:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-285 - Improper Authorization
Summary
Dell EMC iDRAC7 versions prior to 2.65.65.65, iDRAC8 versions prior to 2.70.70.70 and iDRAC9 versions prior to 3.36.36.36 contain an improper authorization vulnerability. A remote authenticated malicious iDRAC user with low privileges may potentially exploit this vulnerability to obtain sensitive information such as password hashes.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Dell | Integrated Dell Remote Access Controller (iDRAC) |
Version: unspecified < iDRAC7: 2.65.65.65, iDRAC8: 2.70.70.70, iDRAC9: 3.40.40.40 and 3.36.36.36 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:19:18.218Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.dell.com/support/article/sln319317/dsa-2019-137-idrac-improper-authorization-vulnerability?lang=en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Integrated Dell Remote Access Controller (iDRAC)", "vendor": "Dell", "versions": [ { "lessThan": "iDRAC7: 2.65.65.65, iDRAC8: 2.70.70.70, iDRAC9: 3.40.40.40 and 3.36.36.36", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-11-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Dell EMC iDRAC7 versions prior to 2.65.65.65, iDRAC8 versions prior to 2.70.70.70 and iDRAC9 versions prior to 3.36.36.36 contain an improper authorization vulnerability. A remote authenticated malicious iDRAC user with low privileges may potentially exploit this vulnerability to obtain sensitive information such as password hashes." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "CWE-285: Improper Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-16T15:24:23", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.dell.com/support/article/sln319317/dsa-2019-137-idrac-improper-authorization-vulnerability?lang=en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@dell.com", "DATE_PUBLIC": "2019-11-04", "ID": "CVE-2019-3764", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Integrated Dell Remote Access Controller (iDRAC)", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iDRAC7: 2.65.65.65, iDRAC8: 2.70.70.70, iDRAC9: 3.40.40.40 and 3.36.36.36" } ] } } ] }, "vendor_name": "Dell" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Dell EMC iDRAC7 versions prior to 2.65.65.65, iDRAC8 versions prior to 2.70.70.70 and iDRAC9 versions prior to 3.36.36.36 contain an improper authorization vulnerability. A remote authenticated malicious iDRAC user with low privileges may potentially exploit this vulnerability to obtain sensitive information such as password hashes." } ] }, "impact": { "cvss": { "baseScore": 5, "baseSeverity": "Medium", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-285: Improper Authorization" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dell.com/support/article/sln319317/dsa-2019-137-idrac-improper-authorization-vulnerability?lang=en", "refsource": "MISC", "url": "https://www.dell.com/support/article/sln319317/dsa-2019-137-idrac-improper-authorization-vulnerability?lang=en" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2019-3764", "datePublished": "2019-11-07T18:05:40.346130Z", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-09-17T04:04:38.776Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-34436 (GCVE-0-2022-34436)
Vulnerability from cvelistv5
Published
2023-01-18 11:15
Modified
2025-04-03 18:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-20 - Improper Input Validation
Summary
Dell iDRAC8 version 2.83.83.83 and prior contain an improper input validation vulnerability in Racadm when the firmware lock-down configuration is set. A remote high privileged attacker could exploit this vulnerability to bypass the firmware lock-down configuration and perform a firmware update.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Dell | Integrated Dell Remote Access Controller 8 |
Version: 0 < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:07:16.284Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.dell.com/support/kbdoc/en-us/000205346/dsa-2022-265-dell-idrac8-and-dell-idrac9-security-update-for-a-racadm-vulnerability" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-34436", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-02T16:14:28.146190Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-03T18:07:19.547Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Integrated Dell Remote Access Controller 8", "vendor": "Dell", "versions": [ { "lessThanOrEqual": "2.83.83.83", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "datePublic": "2022-11-14T17:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cdiv\u003e\u003cdiv\u003eDell iDRAC8 version 2.83.83.83 and prior contain an improper input validation vulnerability in Racadm when the firmware lock-down configuration is set. A remote high privileged attacker could exploit this vulnerability to bypass the firmware lock-down configuration and perform a firmware update.\u003c/div\u003e\u003c/div\u003e\n\n" } ], "value": "\nDell iDRAC8 version 2.83.83.83 and prior contain an improper input validation vulnerability in Racadm when the firmware lock-down configuration is set. A remote high privileged attacker could exploit this vulnerability to bypass the firmware lock-down configuration and perform a firmware update.\n\n\n\n\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-18T11:15:59.232Z", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://www.dell.com/support/kbdoc/en-us/000205346/dsa-2022-265-dell-idrac8-and-dell-idrac9-security-update-for-a-racadm-vulnerability" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2022-34436", "datePublished": "2023-01-18T11:15:59.232Z", "dateReserved": "2022-06-23T18:55:17.120Z", "dateUpdated": "2025-04-03T18:07:19.547Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-15776 (GCVE-0-2018-15776)
Vulnerability from cvelistv5
Published
2018-12-13 22:00
Modified
2024-09-16 22:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper Error Handling Vulnerability.
Summary
Dell EMC iDRAC7/iDRAC8 versions prior to 2.61.60.60 contain an improper error handling vulnerability. An unauthenticated attacker with physical access to the system could potentially exploit this vulnerability to get access to the u-boot shell.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:01:54.552Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.dell.com/support/article/us/en/19/sln315190/dell-emc-idrac-multiple-vulnerabilities-cve-2018-15774-and-cve-2018-15776-?lang=en" }, { "name": "106233", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106233" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iDRAC", "vendor": "Dell EMC", "versions": [ { "lessThan": "2.61.60.60", "status": "affected", "version": "iDRAC7", "versionType": "custom" }, { "lessThan": "2.61.60.60", "status": "affected", "version": "iDRAC8", "versionType": "custom" } ] } ], "datePublic": "2018-12-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Dell EMC iDRAC7/iDRAC8 versions prior to 2.61.60.60 contain an improper error handling vulnerability. An unauthenticated attacker with physical access to the system could potentially exploit this vulnerability to get access to the u-boot shell." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Error Handling Vulnerability.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-19T10:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.dell.com/support/article/us/en/19/sln315190/dell-emc-idrac-multiple-vulnerabilities-cve-2018-15774-and-cve-2018-15776-?lang=en" }, { "name": "106233", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106233" } ], "source": { "discovery": "UNKNOWN" }, "title": "iDRAC7, iDRAC8 - Improper Error Handling", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "DATE_PUBLIC": "2018-12-11T06:00:00.000Z", "ID": "CVE-2018-15776", "STATE": "PUBLIC", "TITLE": "iDRAC7, iDRAC8 - Improper Error Handling" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iDRAC", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "iDRAC7", "version_value": "2.61.60.60" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "iDRAC8", "version_value": "2.61.60.60" } ] } } ] }, "vendor_name": "Dell EMC" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Dell EMC iDRAC7/iDRAC8 versions prior to 2.61.60.60 contain an improper error handling vulnerability. An unauthenticated attacker with physical access to the system could potentially exploit this vulnerability to get access to the u-boot shell." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Error Handling Vulnerability." } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dell.com/support/article/us/en/19/sln315190/dell-emc-idrac-multiple-vulnerabilities-cve-2018-15774-and-cve-2018-15776-?lang=en", "refsource": "CONFIRM", "url": "https://www.dell.com/support/article/us/en/19/sln315190/dell-emc-idrac-multiple-vulnerabilities-cve-2018-15774-and-cve-2018-15776-?lang=en" }, { "name": "106233", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106233" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2018-15776", "datePublished": "2018-12-13T22:00:00Z", "dateReserved": "2018-08-23T00:00:00", "dateUpdated": "2024-09-16T22:56:03.854Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-15774 (GCVE-0-2018-15774)
Vulnerability from cvelistv5
Published
2018-12-13 22:00
Modified
2024-09-17 01:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Privilege escalation vulnerability.
Summary
Dell EMC iDRAC7/iDRAC8 versions prior to 2.61.60.60 and iDRAC9 versions prior to 3.20.21.20, 3.21.24.22, 3.21.26.22, and 3.23.23.23 contain a privilege escalation vulnerability. An authenticated malicious iDRAC user with operator privileges could potentially exploit a permissions check flaw in the Redfish interface to gain administrator access.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:01:54.579Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.dell.com/support/article/us/en/19/sln315190/dell-emc-idrac-multiple-vulnerabilities-cve-2018-15774-and-cve-2018-15776-?lang=en" }, { "name": "106233", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106233" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iDRAC", "vendor": "Dell EMC", "versions": [ { "lessThan": "2.61.60.60", "status": "affected", "version": "iDRAC7", "versionType": "custom" }, { "lessThan": "2.61.60.60", "status": "affected", "version": "iDRAC8", "versionType": "custom" }, { "changes": [ { "at": "3.21.24.22", "status": "unaffected" }, { "at": "3.21.26.22", "status": "unaffected" } ], "lessThan": "3.20.21.20", "status": "affected", "version": "iDRAC9", "versionType": "custom" }, { "lessThan": "3.23.23.23", "status": "affected", "version": "iDRAC9", "versionType": "custom" } ] } ], "datePublic": "2018-12-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Dell EMC iDRAC7/iDRAC8 versions prior to 2.61.60.60 and iDRAC9 versions prior to 3.20.21.20, 3.21.24.22, 3.21.26.22, and 3.23.23.23 contain a privilege escalation vulnerability. An authenticated malicious iDRAC user with operator privileges could potentially exploit a permissions check flaw in the Redfish interface to gain administrator access." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Privilege escalation vulnerability.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-19T10:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.dell.com/support/article/us/en/19/sln315190/dell-emc-idrac-multiple-vulnerabilities-cve-2018-15774-and-cve-2018-15776-?lang=en" }, { "name": "106233", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106233" } ], "source": { "discovery": "EXTERNAL" }, "title": "iDRAC7/iDRAC8/iDRAC9 - Privilege Escalation Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "DATE_PUBLIC": "2018-12-11T06:00:00.000Z", "ID": "CVE-2018-15774", "STATE": "PUBLIC", "TITLE": "iDRAC7/iDRAC8/iDRAC9 - Privilege Escalation Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iDRAC", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "iDRAC7", "version_value": "2.61.60.60" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "iDRAC8", "version_value": "2.61.60.60" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "iDRAC9", "version_value": "3.20.21.20" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "iDRAC9", "version_value": "3.21.24.22" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "iDRAC9", "version_value": "3.21.26.22" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "iDRAC9", "version_value": "3.23.23.23" } ] } } ] }, "vendor_name": "Dell EMC" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Dell EMC iDRAC7/iDRAC8 versions prior to 2.61.60.60 and iDRAC9 versions prior to 3.20.21.20, 3.21.24.22, 3.21.26.22, and 3.23.23.23 contain a privilege escalation vulnerability. An authenticated malicious iDRAC user with operator privileges could potentially exploit a permissions check flaw in the Redfish interface to gain administrator access." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Privilege escalation vulnerability." } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dell.com/support/article/us/en/19/sln315190/dell-emc-idrac-multiple-vulnerabilities-cve-2018-15774-and-cve-2018-15776-?lang=en", "refsource": "CONFIRM", "url": "https://www.dell.com/support/article/us/en/19/sln315190/dell-emc-idrac-multiple-vulnerabilities-cve-2018-15774-and-cve-2018-15776-?lang=en" }, { "name": "106233", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106233" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2018-15774", "datePublished": "2018-12-13T22:00:00Z", "dateReserved": "2018-08-23T00:00:00", "dateUpdated": "2024-09-17T01:36:18.120Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }