Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.
Some article numbers may have changed. If this isn't what you're looking for, try searching all articles. Search articles

Article Number: 000208165


DSA-2023-039: Dell Enterprise SONiC Security Update for an Uncontrolled Resource Consumption Vulnerability

Summary: Dell Enterprise SONiC remediation is available for an uncontrolled resource consumption vulnerability that may be exploited by malicious users to compromise the affected system.

Article Content


Impact

High

Details

Proprietary Code CVEs Description CVSS Base Score CVSS Vector String
CVE-2023-24574 Dell Enterprise SONiC OS 3.versions 5.3, 3.5.4, 4.0.0, 4.0.1, and 4.0.2 contains an "Uncontrolled Resource Consumption vulnerability" in its authentication component. A remote unauthenticated attacker may potentially exploit this vulnerability, leading to an uncontrolled consumption of system resources. 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:HThis hyperlink is taking you to a website outside of Dell Technologies.
Proprietary Code CVEs Description CVSS Base Score CVSS Vector String
CVE-2023-24574 Dell Enterprise SONiC OS 3.versions 5.3, 3.5.4, 4.0.0, 4.0.1, and 4.0.2 contains an "Uncontrolled Resource Consumption vulnerability" in its authentication component. A remote unauthenticated attacker may potentially exploit this vulnerability, leading to an uncontrolled consumption of system resources. 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:HThis hyperlink is taking you to a website outside of Dell Technologies.
Dell Technologies recommends all customers consider both the CVSS base score and any relevant temporal and environmental scores that may impact the potential severity associated with a particular security vulnerability.

Affected Products and Remediation

Product Affected Versions Remediated Versions Link
Enterprise SONiC Distribution Versions 3.5.3, 3.5.4, 4.0.0, 4.0.1, 4.0.2 Version 4.0.3 Link to update
Product Affected Versions Remediated Versions Link
Enterprise SONiC Distribution Versions 3.5.3, 3.5.4, 4.0.0, 4.0.1, 4.0.2 Version 4.0.3 Link to update

Workarounds and Mitigations

None

Revision History

RevisionDateDescription
1.02023-2-1Initial Release
2.02023-08-09Updated for enhanced presentation with no changes to content.

Related Information


Article Properties


Affected Product

Enterprise SONiC Distribution

Last Published Date

09 Aug 2023

Article Type

Dell Security Advisory