Lucene search

K
cveDellCVE-2018-1243
HistoryJul 02, 2018 - 5:29 p.m.

CVE-2018-1243

2018-07-0217:29:00
CWE-358
dell
web.nvd.nist.gov
49
dell
emc
idrac6
idrac7
idrac8
idrac9
vulnerability
cgi
session id
remote attackers
bruteforce
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.6

Confidence

High

EPSS

0.003

Percentile

68.0%

Dell EMC iDRAC6, versions prior to 2.91, iDRAC7/iDRAC8, versions prior to 2.60.60.60 and iDRAC9, versions prior to 3.21.21.21, contain a weak CGI session ID vulnerability. The sessions invoked via CGI binaries use 96-bit numeric-only session ID values, which makes it easier for remote attackers to perform bruteforce session guessing attacks.

Affected configurations

Nvd
Vulners
Node
dellidrac6_firmwareRange<2.91
OR
dellidrac7_firmwareRange<2.60.60.60
OR
dellidrac8_firmwareRange<2.60.60.60
OR
dellidrac9_firmwareRange<3.21.21.21
VendorProductVersionCPE
dellidrac6_firmware*cpe:2.3:o:dell:idrac6_firmware:*:*:*:*:*:*:*:*
dellidrac7_firmware*cpe:2.3:o:dell:idrac7_firmware:*:*:*:*:*:*:*:*
dellidrac8_firmware*cpe:2.3:o:dell:idrac8_firmware:*:*:*:*:*:*:*:*
dellidrac9_firmware*cpe:2.3:o:dell:idrac9_firmware:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "iDRAC6",
    "vendor": "Dell EMC",
    "versions": [
      {
        "lessThan": "2.91",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "iDRAC7",
    "vendor": "Dell EMC",
    "versions": [
      {
        "lessThan": "2.60.60.60",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "iDRAC8",
    "vendor": "Dell EMC",
    "versions": [
      {
        "lessThan": "2.60.60.60",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.6

Confidence

High

EPSS

0.003

Percentile

68.0%

Related for CVE-2018-1243