Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.

Article Number: 000216586


DSA-2023-284: Security Update for Dell EMC Enterprise SONiC OS command injection vulnerability when using remote user authentication.

Summary: Dell EMC Enterprise SONiC remediation is available for OS command injection vulnerability that could be exploited by malicious users using remote user authentication to compromise the affected system. ...

Article Content


Impact

Critical

Details

Proprietary Code CVEs Description  CVSS Base Score CVSS Vector String 
CVE-2023-32484 Dell Networking Switches running Enterprise SONiC versions 4.1.0, 4.0.5, 3.5.4 and below contains an improper input validation vulnerability. A remote unauthenticated malicious user may exploit this vulnerability and escalate privileges up to the highest administrative level. This is a Critical vulnerability affecting certain protocols, Dell recommends customers to upgrade at the earliest opportunity. 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H This hyperlink is taking you to a website outside of Dell Technologies.
Proprietary Code CVEs Description  CVSS Base Score CVSS Vector String 
CVE-2023-32484 Dell Networking Switches running Enterprise SONiC versions 4.1.0, 4.0.5, 3.5.4 and below contains an improper input validation vulnerability. A remote unauthenticated malicious user may exploit this vulnerability and escalate privileges up to the highest administrative level. This is a Critical vulnerability affecting certain protocols, Dell recommends customers to upgrade at the earliest opportunity. 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H This hyperlink is taking you to a website outside of Dell Technologies.
Dell Technologies recommends all customers consider both the CVSS base score and any relevant temporal and environmental scores that may impact the potential severity associated with a particular security vulnerability.

Affected Products and Remediation

CVEs Addressed  Product  Affected Versions  Remediated Versions  Link 
CVE-2023-32484 Enterprise SONiC Distribution  3.5.x  3.5.5  https://www.dell.com/support
CVE-2023-32484 Enterprise SONiC Distribution 4.0.x 4.0.6 https://www.dell.com/support
CVE-2023-32484 Enterprise SONiC Distribution 4.1.0 4.1.1 https://www.dell.com/support
CVEs Addressed  Product  Affected Versions  Remediated Versions  Link 
CVE-2023-32484 Enterprise SONiC Distribution  3.5.x  3.5.5  https://www.dell.com/support
CVE-2023-32484 Enterprise SONiC Distribution 4.0.x 4.0.6 https://www.dell.com/support
CVE-2023-32484 Enterprise SONiC Distribution 4.1.0 4.1.1 https://www.dell.com/support

Workarounds and Mitigations

None

Revision History

RevisionDateDescription
1.02023-08-02Initial Release

Related Information


Article Properties


Affected Product

Enterprise SONiC Distribution

Last Published Date

18 Aug 2023

Version

2

Article Type

Dell Security Advisory