CVE-2017-4985

In EMC VNX2 versions prior to OE for File 8.1.9.211 and VNX1 versions prior to OE for File 7.1.80.8, a local authenticated user may potentially escalate their privileges to root due to authorization checks not being performed on certain perl scripts. This may potentially be exploited by an attacker to run arbitrary commands as root on the targeted VNX Control Station system.
References
Link Resource
http://www.securityfocus.com/archive/1/540738/30/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/99037 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:emc:vnx2_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:emc:vnx2:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:emc:vnx1_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:emc:vnx1:-:*:*:*:*:*:*:*

Information

Published : 2017-06-19 05:29

Updated : 2019-10-02 17:03


NVD link : CVE-2017-4985

Mitre link : CVE-2017-4985


JSON object : View

CWE
CWE-862

Missing Authorization

Advertisement

dedicated server usa

Products Affected

emc

  • vnx2_firmware
  • vnx1
  • vnx1_firmware
  • vnx2