Remote code execution in Dell EMC VCF over VxRail



Published: 2022-11-03
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-5544
CWE-ID CWE-787
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
VCF over VxRail
Other software / Other software solutions

Vendor Dell

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU23432

Risk: High

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2019-5544

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in OpenSLP. A remote attacker with network access to port 427 on an ESXi host or on any Horizon DaaS management appliance can overwrite the heap of the OpenSLP service, trigger out-of-bounds write and execute arbitrary code on the target system.

Note: This vulnerability affects Horizon DaaS 8.x

Mitigation

Install update from vendor's website.

Vulnerable software versions

VCF over VxRail: before 3.9.1

External links

http://www.dell.com/support/kbdoc/en-us/000153620/dsa-2020-027-dell-emc-vcf-over-vxrail-security-update-for-vmware-esxi-openslp-remote-code-eeecution-vulnerability


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###