Dell iDRAC Vulnerability: Authentication Bypass and Arbitrary IPMI Command Execution

Dell iDRAC Vulnerability: Authentication Bypass and Arbitrary IPMI Command Execution

CVE-2013-4783 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

The Dell iDRAC6 with firmware 1.x before 1.92 and 2.x and 3.x before 3.42, and iDRAC7 with firmware before 1.23.23, allows remote attackers to bypass authentication and execute arbitrary IPMI commands by using cipher suite 0 (aka cipher zero) and an arbitrary password. NOTE: the vendor disputes the significance of this issue, stating "DRAC's are intended to be on a separate management network; they are not designed nor intended to be placed on or connected to the Internet."

Learn more about our Network Penetration Testing.