what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Dell EMC VNX2 Family OS Command Injection

Dell EMC VNX2 Family OS Command Injection
Posted Feb 5, 2019
Authored by Dell Product Security Incident Response Team | Site dellemc.com

VNX Control Station in Dell EMC VNX2 OE for File versions prior to 8.1.9.236 contains OS command injection vulnerability. Due to inadequate restriction configured in sudoers, a local authenticated malicious user could potentially execute arbitrary OS commands as root by exploiting this vulnerability.

tags | advisory, arbitrary, local, root
advisories | CVE-2019-3704
SHA-256 | 8b5e1fd9a35d270ca6343964f334e12ca3745a32f7221231dcc6a0b1feb3acaf

Dell EMC VNX2 Family OS Command Injection

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

DSA-2019-010: Dell EMC VNX2 Family OS Command Injection Vulnerability

Dell EMC Identifier: DSA-2019-010

CVE Identifier: CVE-2019-3704

Severity Rating: CVSS v3 Base Score: 7.8 (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected products:
Dell EMC VNX2 Operating Environment (OE) for File versions prior to 8.1.9.236

Summary:
VNX Control Station in Dell EMC VNX2 is affected by an operating system (OS) command injection vulnerability that may potentially be exploited by an attacker to compromise the affected system.

Details:
VNX Control Station in Dell EMC VNX2 OE for File versions prior to 8.1.9.236 contains OS command injection vulnerability. Due to inadequate restriction configured in sudores, a local authenticated malicious user could potentially execute arbitrary OS commands as root by exploiting this vulnerability.

Resolution:
The following Dell EMC VNX2 release contains resolutions to these vulnerabilities:
* Dell EMC VNX2 OE for File versions 8.1.9.236

Dell EMC recommends all customers upgrade at the earliest opportunity.

Link to remedies:

Registered Dell EMC Support customers can download VNX2 software from the EMC Online Support web site:
https://support.emc.com/downloads/36656_VNX2-Series.


For an explanation of Severity Ratings, refer to Dell EMC Knowledgebase article 468307. Dell EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.
Legal Information

Read and use the information in this Dell EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact Dell EMC Software Technical Support at 1-877-534-2867. Dell EMC distributes Dell EMC Security Advisories, in order to bring to the attention of users of the affected Dell EMC products, important security information. Dell EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Dell EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall Dell EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or spe
cial damages, even if Dell EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.


Dell EMC Product Security Response Center
secure@dell.com
-----BEGIN PGP SIGNATURE-----
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=8qFf
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close