Dell EMC iDRAC6 versions prior to 2.92, iDRAC7/iDRAC8 versions prior to 2.61.60.60, and iDRAC9 versions prior to 3.20.21.20, 3.21.24.22, 3.21.26.22 and 3.23.23.23 contain a stack-based buffer overflow vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability to crash the webserver or execute arbitrary code on the system with privileges of the webserver by sending specially crafted input data to the affected system.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: dell

Published: 2019-04-25T00:00:00

Updated: 2019-04-26T18:22:08

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-3705

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-04-26T19:29:00.527

Modified: 2020-10-16T18:04:10.047


Link: CVE-2019-3705

JSON object: View

cve-icon Redhat Information

No data.