Vulnerabilities (CVE)

Filtered by vendor Dell Subscribe
Filtered by product Emc Isilon Onefs
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-5355 1 Dell 1 Emc Isilon Onefs 2023-12-10 N/A 4.3 MEDIUM
The Dell Isilon OneFS versions 8.2.2 and earlier SSHD process improperly allows Transmission Control Protocol (TCP) and stream forwarding. This provides the remotesupport user and users with restricted shells more access than is intended.
CVE-2020-5353 1 Dell 2 Emc Isilon Onefs, Emc Powerscale Onefs 2023-12-10 9.0 HIGH 8.8 HIGH
The Dell Isilon OneFS versions 8.2.2 and earlier and Dell EMC PowerScale OneFS version 9.0.0 default configuration for Network File System (NFS) allows access to an 'admin' home directory. An attacker may leverage a spoofed Unique Identifier (UID) over NFS to rewrite sensitive files to gain administrative access to the system.
CVE-2020-26180 1 Dell 2 Emc Isilon Onefs, Emc Powerscale Onefs 2023-12-10 6.5 MEDIUM 8.8 HIGH
Dell EMC Isilon OneFS supported versions 8.1 and later and Dell EMC PowerScale OneFS supported version 9.0.0 contain an access issue with the remotesupport user account. A remote malicious user with low privileges may gain access to data stored on the /ifs directory through most protocols.
CVE-2020-26181 1 Dell 2 Emc Isilon Onefs, Emc Powerscale Onefs 2023-12-10 7.2 HIGH 7.8 HIGH
Dell EMC Isilon OneFS versions 8.1 and later and Dell EMC PowerScale OneFS version 9.0.0 contain a privilege escalation vulnerability on a SmartLock Compliance mode cluster. The compadmin user connecting using ISI PRIV LOGIN SSH or ISI PRIV LOGIN CONSOLE can elevate privileges to the root user if they have ISI PRIV HARDENING privileges.
CVE-2020-5347 1 Dell 1 Emc Isilon Onefs 2023-12-10 5.0 MEDIUM 7.5 HIGH
Dell EMC Isilon OneFS versions 8.2.2 and earlier contain a denial of service vulnerability. SmartConnect had an error condition that may be triggered to loop, using CPU and potentially preventing other SmartConnect DNS responses.
CVE-2020-5371 1 Dell 2 Emc Isilon Onefs, Emc Powerscale Onefs 2023-12-10 6.5 MEDIUM 8.8 HIGH
Dell EMC Isilon OneFS versions 8.2.2 and earlier and Dell EMC PowerScale version 9.0.0 contain a file permissions vulnerability. An attacker, with network or local file access, could take advantage of insufficiently applied file permissions or gain unauthorized access to files.
CVE-2020-5369 1 Dell 2 Emc Isilon Onefs, Emc Powerscale Onefs 2023-12-10 6.5 MEDIUM 8.8 HIGH
Dell EMC Isilon OneFS versions 8.2.2 and earlier and Dell EMC PowerScale OneFS version 9.0.0 contain a privilege escalation vulnerability. An authenticated malicious user may exploit this vulnerability by using SyncIQ to gain unauthorized access to system management files.
CVE-2020-5364 1 Dell 1 Emc Isilon Onefs 2023-12-10 5.0 MEDIUM 7.5 HIGH
Dell EMC Isilon OneFS versions 8.2.2 and earlier contain an SNMPv2 vulnerability. The SNMPv2 services is enabled, by default, with a pre-configured community string. This community string allows read-only access to many aspects of the Isilon cluster, some of which are considered sensitive and can foster additional access.
CVE-2020-5365 1 Dell 1 Emc Isilon Onefs 2023-12-10 5.0 MEDIUM 7.5 HIGH
Dell EMC Isilon versions 8.2.2 and earlier contain a remotesupport vulnerability. The pre-configured support account, remotesupport, is bundled in the Dell EMC Isilon OneFS installation. This account is used for diagnostics and other support functions. Although the default password is different for every cluster, it is predictable.
CVE-2020-5328 1 Dell 1 Emc Isilon Onefs 2023-12-10 10.0 HIGH 9.8 CRITICAL
Dell EMC Isilon OneFS versions prior to 8.2.0 contain an unauthorized access vulnerability due to a lack of thorough authorization checks when SyncIQ is licensed, but encrypted syncs are not marked as required. When this happens, loss of control of the cluster can occur.
CVE-2020-5318 1 Dell 1 Emc Isilon Onefs 2023-12-10 5.0 MEDIUM 7.5 HIGH
Dell EMC Isilon OneFS versions 8.1.2, 8.1.0.4, 8.1.0.3, and 8.0.0.7 contain a vulnerability in some configurations. An attacker may exploit this vulnerability to gain access to restricted files. The non-RAN HTTP and WebDAV file-serving components have a vulnerability wherein when either are enabled, and Basic Authentication is enabled for either or both components, files are accessible without authentication.
CVE-2018-1204 1 Dell 1 Emc Isilon Onefs 2023-12-10 7.2 HIGH 6.7 MEDIUM
Dell EMC Isilon OneFS versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, versions 7.2.1.x, and version 7.1.1.11 is affected by a path traversal vulnerability in the isi_phone_home tool. A malicious compadmin may potentially exploit this vulnerability to execute arbitrary code with root privileges.
CVE-2018-1213 1 Dell 1 Emc Isilon Onefs 2023-12-10 6.8 MEDIUM 8.8 HIGH
Dell EMC Isilon OneFS versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, versions 7.2.1.x, and version 7.1.1.11 and 8.1.0.2 is affected by a cross-site request forgery vulnerability. A malicious user may potentially exploit this vulnerability to send unauthorized requests to the server on behalf of authenticated users of the application.
CVE-2018-1203 1 Dell 1 Emc Isilon Onefs 2023-12-10 7.2 HIGH 6.7 MEDIUM
In Dell EMC Isilon OneFS, the compadmin is able to run tcpdump binary with root privileges. In versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, the tcpdump binary, being run with sudo, may potentially be used by compadmin to execute arbitrary code with root privileges.