CVE-2024-38489

Dell iDRAC Service Module version 5.3.0.0 and prior contains Out of bound write Vulnerability. A privileged local attacker could execute arbitrary code potentially resulting in a denial of service (partial) event.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dell:emc_idrac_service_module:*:*:*:*:*:*:*:*

History

02 Aug 2024, 13:54

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 3.1
v2 : unknown
v3 : 4.4
References () https://www.dell.com/support/kbdoc/en-us/000227444/dsa-2024-086-security-update-for-dell-idrac-service-module-for-memory-corruption-vulnerabilities - () https://www.dell.com/support/kbdoc/en-us/000227444/dsa-2024-086-security-update-for-dell-idrac-service-module-for-memory-corruption-vulnerabilities - Vendor Advisory
First Time Dell emc Idrac Service Module
Dell
CPE cpe:2.3:a:dell:emc_idrac_service_module:*:*:*:*:*:*:*:*

01 Aug 2024, 12:42

Type Values Removed Values Added
Summary
  • (es) El módulo de servicio Dell iDRAC versión 5.3.0.0 y anteriores contiene una vulnerabilidad de escritura fuera de los límites. Un atacante local privilegiado podría ejecutar código arbitrario, lo que podría provocar un evento de denegación de servicio (parcial).

01 Aug 2024, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-01 08:15

Updated : 2024-08-02 13:54


NVD link : CVE-2024-38489

Mitre link : CVE-2024-38489

CVE.ORG link : CVE-2024-38489


JSON object : View

Products Affected

dell

  • emc_idrac_service_module
CWE
CWE-787

Out-of-bounds Write