CVE-2014-8272

The IPMI 1.5 functionality in Dell iDRAC6 modular before 3.65, iDRAC6 monolithic before 1.98, and iDRAC7 before 1.57.57 does not properly select session ID values, which makes it easier for remote attackers to execute arbitrary commands via a brute-force attack.
References
Link Resource
http://www.exploit-db.com/exploits/35770 Exploit
http://www.kb.cert.org/vuls/id/843044 Third Party Advisory US Government Resource
http://www.kb.cert.org/vuls/id/BLUU-9RDQHM Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:dell:idrac6_modular:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:dell:idrac7:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:intel:ipmi:1.5:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:dell:idrac6_monolithic:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-12-19 11:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-8272

Mitre link : CVE-2014-8272

CVE.ORG link : CVE-2014-8272


JSON object : View

Products Affected

dell

  • idrac6_monolithic
  • idrac6_modular
  • idrac7

intel

  • ipmi