CVE-2013-4783

The Dell iDRAC6 with firmware 1.x before 1.92 and 2.x and 3.x before 3.42, and iDRAC7 with firmware before 1.23.23, allows remote attackers to bypass authentication and execute arbitrary IPMI commands by using cipher suite 0 (aka cipher zero) and an arbitrary password. NOTE: the vendor disputes the significance of this issue, stating "DRAC's are intended to be on a separate management network; they are not designed nor intended to be placed on or connected to the Internet."
Configurations

Configuration 1 (hide)

cpe:2.3:h:dell:idrac6_bmc:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-07-08 22:55

Updated : 2024-02-28 12:00


NVD link : CVE-2013-4783

Mitre link : CVE-2013-4783

CVE.ORG link : CVE-2013-4783


JSON object : View

Products Affected

dell

  • idrac6_bmc
CWE
CWE-287

Improper Authentication