CVE-2019-3721

Dell EMC Open Manage System Administrator (OMSA) versions prior to 9.3.0 contain an Improper Range Header Processing Vulnerability. A remote unauthenticated attacker may send crafted requests with overlapping ranges to cause the application to compress each of the requested bytes, resulting in a crash due to excessive memory consumption and preventing users from accessing the system.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dell:emc_openmanage_server_administrator:*:*:*:*:*:*:*:*

History

03 Feb 2023, 23:56

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/108092 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/108092 - Broken Link, Third Party Advisory, VDB Entry

Information

Published : 2019-04-25 21:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3721

Mitre link : CVE-2019-3721

CVE.ORG link : CVE-2019-3721


JSON object : View

Products Affected

dell

  • emc_openmanage_server_administrator
CWE
CWE-770

Allocation of Resources Without Limits or Throttling