CVE-2019-3705

Dell EMC iDRAC6 versions prior to 2.92, iDRAC7/iDRAC8 versions prior to 2.61.60.60, and iDRAC9 versions prior to 3.20.21.20, 3.21.24.22, 3.21.26.22 and 3.23.23.23 contain a stack-based buffer overflow vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability to crash the webserver or execute arbitrary code on the system with privileges of the webserver by sending specially crafted input data to the affected system.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:dell:idrac6_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:dell:idrac7_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:dell:idrac8_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:dell:idrac9_firmware:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-26 19:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3705

Mitre link : CVE-2019-3705

CVE.ORG link : CVE-2019-3705


JSON object : View

Products Affected

dell

  • idrac7_firmware
  • idrac8_firmware
  • idrac9_firmware
  • idrac6_firmware
CWE
CWE-787

Out-of-bounds Write

CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')