Lucene search

K

Isilon Onefs Security Vulnerabilities

cve
cve

CVE-2017-14387

The NFS service in EMC Isilon OneFS 8.1.0.0, 8.0.1.0 - 8.0.1.1, and 8.0.0.0 - 8.0.0.4 maintains default NFS export settings (including the NFS export security flavor for authentication) that can be leveraged by current and future NFS exports. This NFS service contained a flaw that did not properly....

6.5CVSS

7.3AI Score

0.001EPSS

2017-12-20 11:29 PM
23
cve
cve

CVE-2017-14380

In EMC Isilon OneFS 8.1.0.0, 8.0.1.0 - 8.0.1.1, 8.0.0.0 - 8.0.0.4, 7.2.1.0 - 7.2.1.5, 7.2.0.x, and 7.1.1.x, a malicious compliance admin (compadmin) account user could exploit a vulnerability in isi_get_itrace or isi_get_profile maintenance scripts to run any shell script as system root on a...

6.7CVSS

6.9AI Score

0.0004EPSS

2017-12-13 08:29 PM
27
cve
cve

CVE-2017-8024

EMC Isilon OneFS (versions prior to 8.1.0.1, versions prior to 8.0.1.2, versions prior to 8.0.0.6, version 7.2.1.x) is impacted by a reflected cross-site scripting vulnerability that may potentially be exploited by malicious users to compromise the affected...

6.1CVSS

6.4AI Score

0.001EPSS

2017-10-18 09:29 AM
27
cve
cve

CVE-2017-4988

EMC Isilon OneFS 8.0.1.0, 8.0.0 - 8.0.0.3, 7.2.0 - 7.2.1.4, 7.1.x is affected by a privilege escalation vulnerability that could potentially be exploited by attackers to compromise the affected...

7.2CVSS

7AI Score

0.001EPSS

2017-06-21 08:29 PM
19
cve
cve

CVE-2017-4979

EMC Isilon OneFS 8.0.1.0, OneFS 8.0.0.0 - 8.0.0.2, OneFS 7.2.1.0 - 7.2.1.3, and OneFS 7.2.0.x is affected by an NFS export vulnerability. Under certain conditions, after upgrading a cluster from OneFS 7.1.1.x or earlier, users may have unexpected levels of access to some NFS...

7.1CVSS

6.7AI Score

0.001EPSS

2017-05-19 03:29 PM
22
cve
cve

CVE-2017-4980

EMC Isilon OneFS is affected by a path traversal vulnerability that may potentially be exploited by attackers to compromise the affected system. Affected versions are 7.1.0 - 7.1.1.10, 7.2.0 - 7.2.1.3, and 8.0.0 -...

7.5CVSS

6.8AI Score

0.001EPSS

2017-03-29 09:59 PM
24
cve
cve

CVE-2016-9871

EMC Isilon OneFS 7.2.1.0 - 7.2.1.3, EMC Isilon OneFS 7.2.0.x, EMC Isilon OneFS 7.1.1.0 - 7.1.1.10, EMC Isilon OneFS 7.1.0.x is affected by a privilege escalation vulnerability that could potentially be exploited by attackers to compromise the affected...

7.2CVSS

7AI Score

0.001EPSS

2017-02-03 07:59 AM
22
4
cve
cve

CVE-2016-9870

EMC Isilon OneFS 8.0.0.0, EMC Isilon OneFS 7.2.1.0 - 7.2.1.2, EMC Isilon OneFS 7.2.0.x, EMC Isilon OneFS 7.1.1.0 - 7.1.1.10, and EMC Isilon OneFS 7.1.0.x is affected by an LDAP injection vulnerability that could potentially be exploited by a malicious user to compromise the...

6.7CVSS

7AI Score

0.0004EPSS

2017-01-23 07:59 AM
14
cve
cve

CVE-2016-0908

EMC Isilon OneFS 7.1.x before 7.1.1.9 and 7.2.x before 7.2.1.2 allows local users to obtain root shell access by leveraging administrative...

6.7CVSS

7.2AI Score

0.0004EPSS

2016-06-04 01:59 AM
24
cve
cve

CVE-2016-0907

EMC Isilon OneFS 7.1.x and 7.2.x before 7.2.1.3 and 8.0.x before 8.0.0.1, and IsilonSD Edge OneFS 8.0.x before 8.0.0.1, does not require SMB signing within a DCERPC session over ncacn_np, which allows man-in-the-middle attackers to spoof SMB clients by modifying the client-server data stream, a...

5.9CVSS

6.7AI Score

0.001EPSS

2016-05-30 01:59 AM
37
cve
cve

CVE-2015-4545

EMC Isilon OneFS 7.1 before 7.1.1.8, 7.2.0 before 7.2.0.4, and 7.2.1 before 7.2.1.1 allows remote authenticated administrators to bypass a SmartLock root-login restriction by creating a root account and establishing a login...

8CVSS

7.2AI Score

0.002EPSS

2015-12-21 05:13 PM
25
cve
cve

CVE-2015-6848

EMC Isilon OneFS 7.1.x before 7.1.1.5, 7.2.0.x before 7.2.0.3, and 7.2.1.x before 7.2.1.1, when the RFC 2307 feature is configured but SFU is not universally present, allows remote authenticated AD users to obtain root privileges via unspecified...

7AI Score

0.003EPSS

2015-11-27 02:59 AM
17
cve
cve

CVE-2015-4525

The log-gather implementation in the web administration interface in EMC Isilon OneFS 6.5.x.x through 7.1.1.x before 7.1.1.5 and 7.2.0.x before 7.2.0.2 allows remote authenticated users to execute arbitrary commands with root privileges via unspecified...

7.4AI Score

0.002EPSS

2015-07-04 10:59 AM
17
cve
cve

CVE-2015-0528

The RPC daemon in EMC Isilon OneFS 6.5.x and 7.0.x before 7.0.2.13, 7.1.0 before 7.1.0.6, 7.1.1 before 7.1.1.2, and 7.2.0 before 7.2.0.1 allows local users to gain privileges by leveraging an ability to modify system...

6.8AI Score

0.0004EPSS

2015-03-29 10:59 AM
21