Filtered by vendor Dell Subscriptions
Filtered by product Emc Idrac Service Module Subscriptions
Total 7 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-11053 4 Citrix, Dell, Redhat and 1 more 4 Xenserver, Emc Idrac Service Module, Enterprise Linux and 1 more 2024-09-16 6.5 Medium
Dell EMC iDRAC Service Module for all supported Linux and XenServer versions v3.0.1, v3.0.2, v3.1.0, v3.2.0, when started, changes the default file permission of the hosts file of the host operating system (/etc/hosts) to world writable. A malicious low privileged operating system user or process could modify the host file and potentially redirect traffic from the intended destination to sites hosting malicious or unwanted content.
CVE-2024-25948 1 Dell 1 Emc Idrac Service Module 2024-08-02 4.8 Medium
Dell iDRAC Service Module version 5.3.0.0 and prior, contain a Out of bound Write Vulnerability. A privileged local attacker could execute arbitrary code potentially resulting in a denial of service event.
CVE-2024-25947 1 Dell 1 Emc Idrac Service Module 2024-08-02 4.8 Medium
Dell iDRAC Service Module version 5.3.0.0 and prior, contain an Out of bound Read Vulnerability. A privileged local attacker could execute arbitrary code potentially resulting in a denial of service event.
CVE-2024-38489 1 Dell 1 Emc Idrac Service Module 2024-08-02 3.1 Low
Dell iDRAC Service Module version 5.3.0.0 and prior contains Out of bound write Vulnerability. A privileged local attacker could execute arbitrary code potentially resulting in a denial of service (partial) event.
CVE-2024-38490 1 Dell 1 Emc Idrac Service Module 2024-08-02 5.8 Medium
Dell iDRAC Service Module version 5.3.0.0 and prior, contain a Out of bound Write Vulnerability. A privileged local attacker could execute arbitrary code potentially resulting in a denial of service event.
CVE-2024-38481 1 Dell 1 Emc Idrac Service Module 2024-08-02 4.8 Medium
Dell iDRAC Service Module version 5.3.0.0 and prior, contain a Out of bound Read Vulnerability. A privileged local attacker could execute arbitrary code potentially resulting in a denial of service event.
CVE-2024-22428 1 Dell 1 Emc Idrac Service Module 2024-08-01 7 High
Dell iDRAC Service Module, versions 5.2.0.0 and prior, contain an Incorrect Default Permissions vulnerability. It may allow a local unprivileged user to escalate privileges and execute arbitrary code on the affected system. Dell recommends customers upgrade at the earliest opportunity.