what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

EMC VNX1 / VNX2 Command Injection / Privilege Escalation

EMC VNX1 / VNX2 Command Injection / Privilege Escalation
Posted Jun 16, 2017
Site emc.com

EMC VNX1 and VNX2 families suffers from privilege escalation and command injection vulnerabilities.

tags | advisory, vulnerability
advisories | CVE-2017-4984, CVE-2017-4985, CVE-2017-4987
SHA-256 | 92bea80932ec25aa71a686858ebeba06efe78caf7eb0988f5b2ab4406792daee

EMC VNX1 / VNX2 Command Injection / Privilege Escalation

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

ESA-2017-041: EMC VNX1 and VNX2 Family Multiple Vulnerabilities in VNX Control Station

EMC Identifier: ESA-2017-041
CVE Identifier: CVE-2017-4984, CVE-2017-4985, CVE-2017-4987
Severity Rating: CVSS v3 Base Score: See below for individual CVEs.
Affected products:
EMC VNX2 versions prior to OE for File 8.1.9.211
EMC VNX1 versions prior to OE for File 7.1.80.8

Summary:
VNX Control Station for VNX1 and VNX2 contains fixes for multiple security vulnerabilities that may potentially be exploited by malicious users to compromise the affected system.

Details:

Remote code execution vulnerability (CVE-2017-4984)


An unauthenticated remote attacker may be able to elevate their permissions to root through a command injection. This may potentially be exploited by an attacker to run arbitrary code with root-level privileges on the targeted VNX Control Station system.
CVSS v3 Base Score: 9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Local privilege escalation vulnerability (CVE-2017-4985)


A local authenticated user may potentially escalate their privileges to root due to authorization checks not being performed on certain perl scripts. This may potentially be exploited by an attacker to run arbitrary commands as root on the targeted VNX Control Station system.
CVSS v3 Base Score: 7.8 (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)


Uncontrolled search path vulnerability (CVE-2017-4987)

This vulnerability may be exploited by a local authenticated user to load a maliciously crafted file in the search path which may potentially allow the attacker to execute arbitrary code on the targeted VNX Control Station system.
CVSS v3 Base Score: 7.0 (AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)



Resolution:
The following releases contains resolutions to these vulnerabilities
EMC VNX2 OE for File 8.1.9.211
EMC VNX1 OE for File 7.1.80.8

EMC recommends all customers upgrade at the earliest opportunity.

Link to remedies:

To upgrade your EMC VNX system contact EMC VNX Customer Support: https://support.emc.com
Registered EMC Support customers can download EMC VNX software from the EMC Online Support web site at https://support.emc.com.


[The following is standard text included in all security advisories. Please do not change or delete.]

Read and use the information in this EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact EMC Software Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJZP+8EAAoJEHbcu+fsE81ZcQAIAKQy3Bz6TVxivhhkTu/JyasN
NRL0ZGplMm8gy8nCQyu+8VuiWz/OKIyvc1HClt+cD4LcjbIH04jxx5/3TU7FtI2X
RjOcngSq40lWWcmlJ4m8E1AejLiS26+bx35wFxR9jU75htfKlrb7VHXn8XjBDieb
q8csQkdHS11oOXhxrzqkwmPJ9y1qvFd01ikAsNk92iJwiiK9eaGW8ZS5NpLVd0Tm
DWgmZzz1mACdfS0gl/13QiBKgyB3S6QkaaWzDTwAr/kBx8EZwXNDb8YqjVLYt5Q3
zUhZILy57Tje9cC3rZyFxFAhYdAZtjSjoJ+Tp8fqhLQOjqcBuQ3PPw2kgHYiI/M=
=9F5r
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close