The IPMI 1.5 functionality in Dell iDRAC6 modular before 3.65, iDRAC6 monolithic before 1.98, and iDRAC7 before 1.57.57 does not properly select session ID values, which makes it easier for remote attackers to execute arbitrary commands via a brute-force attack.
References
Link Resource
http://www.exploit-db.com/exploits/35770 Exploit
http://www.kb.cert.org/vuls/id/843044 Third Party Advisory US Government Resource
http://www.kb.cert.org/vuls/id/BLUU-9RDQHM Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2014-12-19T11:00:00

Updated: 2015-02-02T15:57:00

Reserved: 2014-10-12T00:00:00


Link: CVE-2014-8272

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-12-19T11:59:05.290

Modified: 2015-02-05T20:13:24.463


Link: CVE-2014-8272

JSON object: View

cve-icon Redhat Information

No data.