Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.

Article Number: 000128779


DSA-2019-060: Dell EMC Open Manage Server Administrator Multiple Vulnerabilities

Summary: Dell EMC Open Manage Server Administrator has been updated to address multiple vulnerabilities which may be potentially exploited to compromise the system.

Article Content


Impact

Medium

Details


  •     Directory Traversal Vulnerability (CVE-2019-3720)

    Dell EMC Open Manage Server Administrator (OMSA) versions prior to 9.3.0 contain a Directory Traversal Vulnerability. A remote authenticated malicious user with admin privileges could potentially exploit this vulnerability to gain unauthorized access to the file system by exploiting insufficient sanitization of input parameters.

    CVSSv3 Base Score 4.9 (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N)

     
  •     Improper Range Header Processing Vulnerability  (CVE-2019-3721)

    Dell EMC Open Manage Server Administrator (OMSA) versions prior to 9.3.0 contain an Improper Range Header Processing Vulnerability. A remote unauthenticated attacker may send crafted requests with overlapping ranges to cause the application to compress each of the requested bytes, resulting in a crash due to excessive memory consumption and preventing users from accessing the system.
               
                 CVSSv3 Base Score 4.3 (AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)

  •     Directory Traversal Vulnerability (CVE-2019-3720)

    Dell EMC Open Manage Server Administrator (OMSA) versions prior to 9.3.0 contain a Directory Traversal Vulnerability. A remote authenticated malicious user with admin privileges could potentially exploit this vulnerability to gain unauthorized access to the file system by exploiting insufficient sanitization of input parameters.

    CVSSv3 Base Score 4.9 (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N)

     
  •     Improper Range Header Processing Vulnerability  (CVE-2019-3721)

    Dell EMC Open Manage Server Administrator (OMSA) versions prior to 9.3.0 contain an Improper Range Header Processing Vulnerability. A remote unauthenticated attacker may send crafted requests with overlapping ranges to cause the application to compress each of the requested bytes, resulting in a crash due to excessive memory consumption and preventing users from accessing the system.
               
                 CVSSv3 Base Score 4.3 (AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)
Dell Technologies recommends all customers consider both the CVSS base score and any relevant temporal and environmental scores that may impact the potential severity associated with a particular security vulnerability.

Affected Products and Remediation

Affected products:
 
  •     Dell EMC Open Manage Server Administrator (OMSA) versions prior to 9.3.0.
  • The following Dell EMC Open Manage Server Administrator release contains a resolution to these vulnerabilities:
     
  •     Dell EMC Open Manage Server Administrator 9.3.0 and later

    Dell EMC recommends all customers upgrade at the earliest opportunity.  


    Customers can download Open Manage Server Administrator for PowerEdge servers. For all other platforms, please select the platform from the Dell support site.
Affected products:
 
  •     Dell EMC Open Manage Server Administrator (OMSA) versions prior to 9.3.0.
  • The following Dell EMC Open Manage Server Administrator release contains a resolution to these vulnerabilities:
     
  •     Dell EMC Open Manage Server Administrator 9.3.0 and later

    Dell EMC recommends all customers upgrade at the earliest opportunity.  


    Customers can download Open Manage Server Administrator for PowerEdge servers. For all other platforms, please select the platform from the Dell support site.

Acknowledgements

CVE-2019-3720: Dell EMC would like to thank Harrison Neal for reporting this issue.
CVE-2019-3721: Dell EMC would like to thank Murat Aydemir of Biznet Billisim A.S. for reporting this issue.

Related Information


Article Properties


Affected Product
Dell OpenManage Server Administrator Version 8.4, Dell OpenManage Server Administrator Version 8.5, Dell OpenManage Server Administrator Version 9.0.1, Dell OpenManage Server Administrator Version 9.0.2 , Dell OpenManage Server Administrator Version 9.1, Dell OpenManage Server Administrator Version 8.3, Dell OpenManage Server Administrator Version 5.2, Dell OpenManage Server Administrator Version 5.3, Dell OpenManage Server Administrator Version 5.4, Dell OpenManage Server Administrator Version 5.5, Dell OpenManage Server Administrator Version 6.5, Dell OpenManage Server Administrator Version 6.5 A02, Dell OpenManage Server Administrator Version 7.0, Dell OpenManage Server Administrator Version 7.1, Dell OpenManage Server Administrator Version 7.2, Dell OpenManage Server Administrator Version 7.3, Dell OpenManage Server Administrator Version 7.4, Dell OpenManage Server Administrator Version 8.0.1, Dell OpenManage Server Administrator Version 8.0.2, Dell OpenManage Server Administrator Version 8.1, Dell OpenManage Server Administrator Version 8.2, Dell OpenManage Server Administrator Version 9.1.1, Dell OpenManage Server Administrator Version 9.1.2, Dell OpenManage Server Administrator Version 9.2, Dell OpenManage Server Administrator Version 9.2.1, Product Security Information ...
Last Published Date

23 Nov 2021

Article Type

Dell Security Advisory