DSA-2022-024: Dell EMC PowerScale OneFS Security Update for Multiple Vulnerabilities

Summary: Dell EMC PowerScale OneFS remediation is available for multiple vulnerabilities that may potentially be exploited by malicious users to compromise the affected system.

Article Content


Impact

Critical

Overview

Proprietary Code CVEsDescriptionCVSS Base ScoreCVSS Vector String
CVE-2022-24411Dell PowerScale OneFS 8.2.2 and later contain an elevation of privilege vulnerability. A local attacker with ISI_PRIV_LOGIN_SSH and/or ISI_PRIV_LOGIN_CONSOLE may potentially exploit this vulnerability, leading to elevation of privilege. This may potentially allow users to circumvent PowerScale Compliance Mode guarantees.7.8CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2022-24412Dell EMC PowerScale OneFS 8.2.x – 9.3.0.x contain an improper handling of value vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability, leading to denial-of-service.7.5CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2022-23161Dell PowerScale OneFS versions 8.2.x – 9.3.0.x contain a denial-of-service vulnerability in SmartConnect. An unprivileged network attacker may potentially exploit this vulnerability, leading to denial-of-service.7.5CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2022-23160Dell PowerScale OneFS 8.2.x – 9.3.0 contain an Improper Handling of Insufficient Permissions vulnerability. An remote malicious user may potentially exploit this vulnerability, leading to gaining write permissions on read-only files. 5.4CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
CVE-2022-23159Dell PowerScale OneFS 8.2.x – 9.3.0.x contain a missing release of memory after effective lifetime vulnerability. An authenticated user with ISI_PRIV_LOGIN_SSH and/or ISI_PRIV_LOGIN_CONSOLE and ISI_PRIV_AUTH_PROVIDERS privileges may potentially exploit this vulnerability, leading to a Denial-Of-Service. This can also impact a cluster in Compliance mode. Dell recommends to update at the earliest opportunity.4.8CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H
CVE-2022-23163Dell PowerScale OneFS 8.2.x – 9.3.0.x contain a denial of service vulnerability. A local attacker with minimal privileges may potentially exploit this vulnerability, leading to denial of service/data unavailability.4.7CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2022-24413Dell PowerScale OneFS 8.2.2-9.3.x contain a time-of-check-to-time-of-use vulnerability. A local user with access to the filesystem may potentially exploit this vulnerability, leading to data loss.4.4CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
Third-Party ComponentCVEMore information
Apache Portable RuntimeCVE-2017-12613CVE-2021-35940

Dell Technologies recommends all customers consider both the CVSS base score and any relevant temporal and environmental scores that may impact the potential severity associated with a particular security vulnerability.

Affected Products and Remediation

CVEs Addressed Affected VersionsUpdated VersionsLink to Update
CVE-2022-244118.2.2, 9.0.0, 9.1.1.x, and 9.2.0.x.Upgrade your version of OneFSPowerScale OneFS Downloads Area











 
9.1.0.x, 9.2.1.x, and 9.3.0.x.Download and install the latest RUP
CVE-2022-244128.2.2, 9.0.0, 9.1.1.x, and 9.2.0.x.Upgrade your version of OneFS
9.1.0.x, 9.2.1.x, and 9.3.0.x.Download and install the latest RUP
CVE-2022-231618.2.2, 9.0.0, 9.1.1.x, and 9.2.0.x.Upgrade your version of OneFS
9.1.0.x, 9.2.1.x, and 9.3.0.x.Download and install the latest RUP
CVE-2017-126138.2.2, 9.0.0, 9.1.1.x, and 9.2.0.x.Upgrade your version of OneFS
9.1.0.x, 9.2.1.x, and 9.3.0.x.Download and install the latest RUP
CVE-2022-231608.2.2, 9.0.0, 9.1.1.x, and 9.2.0.x.Upgrade your version of OneFS
9.1.0.x, 9.2.1.x, and 9.3.0.x.Download and install the latest RUP
CVE-2022-231598.2.2, 9.0.0, 9.1.1.x, and 9.2.0.x.Upgrade your version of OneFS
9.1.0.x, 9.2.1.x, and 9.3.0.x.Download and install the latest RUP
CVE-2022-231638.2.2, 9.0.0, 9.1.1.x, and 9.2.0.x.Upgrade your version of OneFS
9.1.0.x, 9.2.1.x, and 9.3.0.x.Download and install the latest RUP
CVE-2022-244138.2.2, 9.0.0, 9.1.1.x, and 9.2.0.x.Upgrade your version of OneFS
9.1.0.x, 9.2.1.x, and 9.3.0.x.Download and install the latest RUP

Workarounds and Mitigations

CVEs addressedWorkaround or Mitigation
CVE-2022-24411none
CVE-2022-24412Disable netbios support if enabled (default setting: disabled):Open an SSH connection on any node in the cluster and log on using the “root” account.Run the following command:#isi smb settings global modify –support-netbios noTo verify that the service is disabled, run the following command:#isi smb settings global view | grep NetBIOSIf the service is disabled, the following output is displayed:#Support NetBIOS: No
CVE-2022-23161Configure a valid FQDN in the SmartConnect service name field for every SmartConnect subnet on the cluster:#isi network subnets modify <subnet> –sc-service-name cluster-sc.example.com
CVE-2017-12613none
CVE-2022-23160Configure SMB share permissions of any SyncIQ target directory to prevent writes.
CVE-2022-23159none
CVE-2022-23163none
CVE-2022-24413none
Revision History
RevisionDateDescription
1.02022-03-03Initial
1.12022-03-04Corrected Impact
Related Information

Dell Security Advisories and Notices
Dell Vulnerability Response Policy
CVSS Scoring Guide


The information in this Dell Technologies Security Advisory should be read and used to assist in avoiding situations that may arise from the problems described herein. Dell Technologies distributes Security Advisories to bring important security information to the attention of users of the affected product(s). Dell Technologies assesses the risk based on an average of risks across a diverse set of installed systems and may not represent the actual risk to your local installation and individual environment. It is recommended that all users determine the applicability of this information to their individual environments and take appropriate actions. The information set forth herein is provided “as is” without warranty of any kind. Dell Technologies expressly disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall Dell Technologies, its affiliates or suppliers, be liable for any damages whatsoever arising from or related to the information contained herein or actions that you decide to take based thereon, including any direct, indirect, incidental, consequential, loss of business profits or special damages, even if Dell Technologies, its affiliates or suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation shall apply to the extent permissible under law.

Article Properties


Affected Product

PowerScale OneFS

Product

Product Security Information

Last Published Date

30 Nov 2022

Version

4

Article Type

Dell Security Advisory

Source :https://www.dell.com/support/kbdoc/en-us/000196009/dsa-2022-024-dell-emc-powerscale-onefs-security-update-for-multiple-vulnerabilities?lwp=rt