Page 2 of 21 results (0.001 seconds)

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

Dell EMC Isilon OneFS version 8.2.2 and Dell EMC PowerScale OneFS version 9.0.0 contains a buffer overflow vulnerability in the Likewise component. A remote unauthenticated malicious attacker may potentially exploit this vulnerability to cause a process restart. Dell EMC Isilon OneFS versión 8.2.2 y Dell EMC PowerScale OneFS versión 9.0.0, contienen una vulnerabilidad de desbordamiento del búfer en el componente Likewise. Un atacante malicioso remoto no autenticado podría explotar esta vulnerabilidad para causar el reinicio del proceso • https://www.dell.com/support/security/en-us/details/546005/DSA-2020-189-Dell-EMC-Isilon-OneFS-and-Dell-EMC-PowerScale-Security-Update-for-Buffer-Overflow-Vu • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

Dell EMC Isilon OneFS versions 8.2.2 and earlier and Dell EMC PowerScale version 9.0.0 contain a file permissions vulnerability. An attacker, with network or local file access, could take advantage of insufficiently applied file permissions or gain unauthorized access to files. Dell EMC Isilon OneFS versiones 8.2.2 y anteriores y Dell EMC PowerScale versión 9.0.0, contiene una vulnerabilidad de permisos de archivos. Un atacante, con acceso a archivos de red o locales, podría tomar ventaja de permisos de archivos insuficientemente aplicados y conseguir acceso no autorizado a archivos • https://www.dell.com/support/security/en-us/details/544593/DSA-2020-155-Dell-EMC-Isilon-OneFS-and-Dell-EMC-PowerScale-Security-Update-for-a-Permissions-Vuln • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Dell EMC Isilon versions 8.2.2 and earlier contain a remotesupport vulnerability. The pre-configured support account, remotesupport, is bundled in the Dell EMC Isilon OneFS installation. This account is used for diagnostics and other support functions. Although the default password is different for every cluster, it is predictable. Dell EMC Isilon versiones 8.2.2 y anteriores, contienen una vulnerabilidad de remotesupport. • https://www.dell.com/support/security/en-us/details/543775/DSA-2020-124-Dell-EMC-Isilon-OneFS-Security-Update-for-Multiple-Vulnerabilities • CWE-330: Use of Insufficiently Random Values CWE-341: Predictable from Observable State •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Dell EMC Isilon OneFS versions 8.2.2 and earlier contain an SNMPv2 vulnerability. The SNMPv2 services is enabled, by default, with a pre-configured community string. This community string allows read-only access to many aspects of the Isilon cluster, some of which are considered sensitive and can foster additional access. Dell EMC Isilon OneFS versiones 8.2.2 y anteriores, contienen una vulnerabilidad de SNMPv2. Los servicios SNMPv2 están habilitados, por defecto, con una cadena de comunidad preconfigurada. • https://www.dell.com/support/security/en-us/details/543775/DSA-2020-124-Dell-EMC-Isilon-OneFS-Security-Update-for-Multiple-Vulnerabilities • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-201: Insertion of Sensitive Information Into Sent Data •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Dell EMC Isilon OneFS versions 8.2.2 and earlier contain a denial of service vulnerability. SmartConnect had an error condition that may be triggered to loop, using CPU and potentially preventing other SmartConnect DNS responses. Dell EMC Isilon OneFS versiones 8.2.2 y anteriores, contienen una vulnerabilidad de denegación de servicio. SmartConnect presentaba una condición de error que puede ser activada para un bucle, usando la CPU y potencialmente impidiendo otras respuestas DNS de SmartConnect. • https://www.dell.com/support/security/en-us/details/542190/DSA-2020-054-Dell-EMC-Isilon-OneFS-Security-Update-for-DNS-Protocol-Vulnerabilities • CWE-400: Uncontrolled Resource Consumption •