Lucene search

K
cve[email protected]CVE-2018-1204
HistoryMar 26, 2018 - 6:29 p.m.

CVE-2018-1204

2018-03-2618:29:01
CWE-22
web.nvd.nist.gov
42
cve-2018-1204
dell
emc
isilon
onefs
path traversal
vulnerability
isi_phone_home
arbitrary code
root privileges

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0.001

Percentile

46.8%

Dell EMC Isilon OneFS versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, versions 7.2.1.x, and version 7.1.1.11 is affected by a path traversal vulnerability in the isi_phone_home tool. A malicious compadmin may potentially exploit this vulnerability to execute arbitrary code with root privileges.

Affected configurations

Vulners
NVD
Node
dellemc_isilon_onefsRange8.0.1.08.0.1.2
OR
dellemc_isilon_onefsRange8.0.0.08.0.0.6
VendorProductVersionCPE
dellemc_isilon_onefscpe:/a:dell:emc_isilon_onefs::::
dellemc_isilon_onefs7.1.1.11cpe:/a:dell:emc_isilon_onefs:7.1.1.11:::

CNA Affected

[
  {
    "product": "Isilon OneFS",
    "vendor": "Dell EMC",
    "versions": [
      {
        "status": "affected",
        "version": "versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6, versions 7.2.1.x and version 7.1.1.11"
      }
    ]
  }
]

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0.001

Percentile

46.8%