Lucene search

K
vulnrichmentDellVULNRICHMENT:CVE-2024-25948
HistoryAug 01, 2024 - 7:09 a.m.

CVE-2024-25948

2024-08-0107:09:53
CWE-787
dell
github.com
2
dell
idrac
service module
out of bound write
vulnerability
arbitrary code
denial of service

CVSS3

4.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:H

AI Score

7.6

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Dell iDRAC Service Module version 5.3.0.0 and prior, contain a Out of bound Write Vulnerability. A privileged local attacker could execute arbitrary code potentially resulting in a denial of service event.

CNA Affected

[
  {
    "vendor": "Dell",
    "product": "iDRAC Service Module (iSM)",
    "versions": [
      {
        "status": "affected",
        "version": "N/A",
        "versionType": "semver",
        "lessThanOrEqual": "5.3.0.0"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:dell:emc_idrac_service_module:*:*:*:*:*:*:*:*"
    ],
    "vendor": "dell",
    "product": "emc_idrac_service_module",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "5.3.0.0",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

4.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:H

AI Score

7.6

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-25948