Denial of service in Dell EMC VCF over VxRail



Published: 2022-11-03
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-5536
CWE-ID CWE-248
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
VCF over VxRail
Other software / Other software solutions

Vendor Dell

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Uncaught Exception

EUVDB-ID: #VU22319

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-5536

CWE-ID: CWE-248 - Uncaught Exception

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) condition on the target system.

The vulnerability exists due to uncaught exception in the shader functionality. A remote authenticated attacker can send a specially crafted shader file and cause a denial of service condition on their own VM.

Note: Exploitation of this issue require an attacker to have access to a virtual machine with 3D graphics enabled.

Mitigation

Install update from vendor's website.

Vulnerable software versions

VCF over VxRail: before 3.9.1

External links

http://www.dell.com/support/kbdoc/en-us/000153610/dsa-2020-026-dell-emc-vcf-over-vxrail-security-update-for-vmware-vmware-esxi-denial-of-service-vulnerability


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###