CVE-2013-4783

critical

Description

The Dell iDRAC6 with firmware 1.x before 1.92 and 2.x and 3.x before 3.42, and iDRAC7 with firmware before 1.23.23, allows remote attackers to bypass authentication and execute arbitrary IPMI commands by using cipher suite 0 (aka cipher zero) and an arbitrary password. NOTE: the vendor disputes the significance of this issue, stating "DRAC's are intended to be on a separate management network; they are not designed nor intended to be placed on or connected to the Internet."

References

https://lists.gnu.org/archive/html/freeipmi-devel/2013-02/msg00013.html

http://www.wired.com/threatlevel/2013/07/ipmi/

http://www.metasploit.com/modules/auxiliary/scanner/ipmi/ipmi_cipher_zero

http://osvdb.org/show/osvdb/93039

http://fish2.com/ipmi/cipherzero.html

http://en.community.dell.com/techcenter/systems-management/w/wiki/4929.how-to-check-if-ipmi-cipher-0-is-off.aspx

Details

Source: Mitre, NVD

Published: 2013-07-08

Updated: 2013-09-27

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical