10.0
CRITICAL
CVE-2013-3607
Supermicro IPMI Web Interface Stack-Based Buffer Overflows Allow Remote Code Execution
Description

Multiple stack-based buffer overflows in the web interface in the Intelligent Platform Management Interface (IPMI) implementation on Supermicro H8DC*, H8DG*, H8SCM-F, H8SGL-F, H8SM*, X7SP*, X8DT*, X8SI*, X9DAX-*, X9DB*, X9DR*, X9QR*, X9SBAA-F, X9SC*, X9SPU-F, and X9SR* devices allow remote attackers to execute arbitrary code on the Baseboard Management Controller (BMC), as demonstrated by the (1) username or (2) password field in login.cgi.

INFO

Published Date :

Sept. 8, 2013, 3:17 a.m.

Last Modified :

Nov. 15, 2017, 2:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2013-3607 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Supermicro h8dcl-6f
2 Supermicro h8dcl-if
3 Supermicro h8dct-hibqf
4 Supermicro h8dct-hln4f
5 Supermicro h8dct-ibqf
6 Supermicro h8dg6-f
7 Supermicro h8dgg-qf
8 Supermicro h8dgi-f
9 Supermicro h8dgt-hf
10 Supermicro h8dgt-hibqf
11 Supermicro h8dgt-hlf
12 Supermicro h8dgt-hlibqf
13 Supermicro h8dgu-f
14 Supermicro h8dgu-ln4f\+
15 Supermicro h8scm-f
16 Supermicro h8sgl-f
17 Supermicro h8sme-f
18 Supermicro h8sml-7
19 Supermicro h8sml-7f
20 Supermicro h8sml-i
21 Supermicro h8sml-if
22 Supermicro x7spa-hf
23 Supermicro x7spa-hf-d525
24 Supermicro x7spe-h-d525
25 Supermicro x7spe-hf
26 Supermicro x7spe-hf-d525
27 Supermicro x7spt-df-d525
28 Supermicro x7spt-df-d525\+
29 Supermicro x8dtl-3f
30 Supermicro x8dtl-6f
31 Supermicro x8dtl-if
32 Supermicro x8dtn\+-f
33 Supermicro x8dtn\+-f-lr
34 Supermicro x8dtu-6f\+
35 Supermicro x8dtu-6f\+-lr
36 Supermicro x8dtu-6tf\+
37 Supermicro x8dtu-6tf\+-lr
38 Supermicro x8dtu-ln4f\+
39 Supermicro x8dtu-ln4f\+-lr
40 Supermicro x8si6-f
41 Supermicro x8sia-f
42 Supermicro x8sie-f
43 Supermicro x8sie-ln4f
44 Supermicro x8sil-f
45 Supermicro x8sit-f
46 Supermicro x8sit-hf
47 Supermicro x8siu-f
48 Supermicro x9dax-7f
49 Supermicro x9dax-7f-hft
50 Supermicro x9dax-7tf
51 Supermicro x9dax-if
52 Supermicro x9dax-if-hft
53 Supermicro x9dax-itf
54 Supermicro x9db3-f
55 Supermicro x9db3-tpf
56 Supermicro x9dbi-f
57 Supermicro x9dbi-tpf
58 Supermicro x9dbl-3f
59 Supermicro x9dbl-if
60 Supermicro x9dbu-3f
61 Supermicro x9dbu-if
62 Supermicro x9dr3-f
63 Supermicro x9dr3-ln4f\+
64 Supermicro x9dr7-ln4f
65 Supermicro x9dr7-ln4f-jbod
66 Supermicro x9dr7-tf\+
67 Supermicro x9drd-7jln4f
68 Supermicro x9drd-7ln4f
69 Supermicro x9drd-7ln4f-jbod
70 Supermicro x9drd-ef
71 Supermicro x9drd-if
72 Supermicro x9dre-ln4f
73 Supermicro x9dre-tf\+
74 Supermicro x9drff
75 Supermicro x9drff-7
76 Supermicro x9drff-7\+
77 Supermicro x9drff-7g\+
78 Supermicro x9drff-7t\+
79 Supermicro x9drff-7tg\+
80 Supermicro x9drff-i\+
81 Supermicro x9drff-ig\+
82 Supermicro x9drff-it\+
83 Supermicro x9drff-itg\+
84 Supermicro x9drfr
85 Supermicro x9drg-hf
86 Supermicro x9drg-hf\+
87 Supermicro x9drg-htf
88 Supermicro x9drg-htf\+
89 Supermicro x9drh-7f
90 Supermicro x9drh-7tf
91 Supermicro x9drh-if
92 Supermicro x9drh-itf
93 Supermicro x9dri-f
94 Supermicro x9dri-ln4f\+
95 Supermicro x9drl-3f
96 Supermicro x9drl-ef
97 Supermicro x9drl-if
98 Supermicro x9drt-f
99 Supermicro x9drt-h6f
100 Supermicro x9drt-h6ibff
101 Supermicro x9drt-h6ibqf
102 Supermicro x9drt-hf\+
103 Supermicro x9drt-ibff
104 Supermicro x9drt-ibqf
105 Supermicro x9drw-3ln4f\+
106 Supermicro x9drw-3tf\+
107 Supermicro x9drw-7tpf\+
108 Supermicro x9drw-itpf\+
109 Supermicro x9drx\+-f
110 Supermicro x9qr7-tf
111 Supermicro x9qr7-tf\+
112 Supermicro x9qr7-tf-jbod
113 Supermicro x9qri-f
114 Supermicro x9qri-f\+
115 Supermicro x9sbaa-f
116 Supermicro x9sca-f
117 Supermicro x9scd-f
118 Supermicro x9sce-f
119 Supermicro x9scff-f
120 Supermicro x9sci-ln4f
121 Supermicro x9scl\+-f
122 Supermicro x9scl-f
123 Supermicro x9scm-f
124 Supermicro x9scm-iif
125 Supermicro x9spu-f
126 Supermicro x9srd-f
127 Supermicro x9sre-3f
128 Supermicro x9sre-f
129 Supermicro x9srg-f
130 Supermicro x9sri-3f
131 Supermicro x9sri-f
132 Supermicro x9srl-f
133 Supermicro x9srw-f
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-3607 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-3607 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 15, 2017

    Action Type Old Value New Value
    Added Reference https://support.citrix.com/article/CTX216642 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/62094 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 09, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

9.11 }} 0.70%

score

0.94770

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability