The IPMI 1.5 functionality in Dell iDRAC6 modular before 3.65, iDRAC6 monolithic before 1.98, and iDRAC7 before 1.57.57 does not properly select session ID values, which makes it easier for remote attackers to execute arbitrary commands via a brute-force attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2014-12-19T11:00:00

Updated: 2024-08-06T13:10:50.943Z

Reserved: 2014-10-12T00:00:00

Link: CVE-2014-8272

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-12-19T11:59:05.290

Modified: 2015-02-05T20:13:24.463

Link: CVE-2014-8272

cve-icon Redhat

No data.