CVE-2019-3721

Dell EMC Open Manage System Administrator (OMSA) versions prior to 9.3.0 contain an Improper Range Header Processing Vulnerability. A remote unauthenticated attacker may send crafted requests with overlapping ranges to cause the application to compress each of the requested bytes, resulting in a crash due to excessive memory consumption and preventing users from accessing the system.
Configurations

Configuration 1

cpe:2.3:a:dell:emc_openmanage_server_administrator:*:*:*:*:*:*:*:*

Information

Published : 2019-04-25 09:29

Updated : 2023-02-03 11:56


NVD link : CVE-2019-3721

Mitre link : CVE-2019-3721

Products Affected
No products.
CWE