----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

ESA-2016-161: EMC Isilon OneFS LDAP Injection Vulnerability 

EMC Identifier: ESA-2016-161 

CVE Identifier:  CVE-2016-9870

Severity Rating: CVSS v3 Base Score: 6.0 (AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N)

Affected products:  
•       EMC Isilon OneFS 8.0.0.0
•       EMC Isilon OneFS 7.2.1.0 - 7.2.1.2
•       EMC Isilon OneFS 7.2.0.x
•       EMC Isilon OneFS 7.1.1.0 - 7.1.1.10
•       EMC Isilon OneFS 7.1.0.x

Summary:  
EMC Isilon OneFS is affected by an LDAP injection vulnerability that could 
potentially be exploited by a malicious user to compromise the system.

Details: 
A malicious high-privileged local user may leverage the LDAP injection 
vulnerability by injecting an asterisk into a username in LDAP searches, which 
may enable the attacker to impersonate other users on the system.

Resolution:  
The following versions of EMC Isilon OneFS remediate this vulnerability:   
•       EMC Isilon OneFS 8.0.0.1 and later
•       EMC Isilon OneFS 7.2.1.3 and later
•       EMC Isilon OneFS 7.1.1.11 and later
EMC recommends that all customers upgrade to a version containing the 
resolution at the earliest opportunity. If you cannot upgrade at this time, you 
can perform the workaround below.
Workaround:
Do not allow asterisks in user names. 

Link to remedies:
Registered EMC Online Support customers can download OneFS installation files 
from the Downloads for Isilon OneFS page of the EMC Online Support site at 
https://support.emc.com/downloads/15209_Isilon-OneFS. 

If you have any questions, please contact EMC Support.


Read and use the information in this EMC Security Advisory to assist in 
avoiding any situation that might arise from the problems described herein. If 
you have any questions regarding this product alert, contact EMC Software 
Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution 
emc218831. EMC recommends all customers take into account both the base score 
and any relevant temporal and environmental scores which may impact the 
potential severity associated with particular security vulnerability.

EMC Corporation distributes EMC Security Advisories, in order to bring to the 
attention of users of the affected EMC products, important security 
information. EMC recommends that all users determine the applicability of this 
information to their individual situations and take appropriate action. The 
information set forth herein is provided "as is" without warranty of any kind. 
EMC disclaims all warranties, either express or implied, including the 
warranties of merchantability, fitness for a particular purpose, title and 
non-infringement. In no event, shall EMC or its suppliers, be liable for any 
damages whatsoever including direct, indirect, incidental, consequential, loss 
of business profits or special damages, even if EMC or its suppliers have been 
advised of the possibility of such damages. Some states do not allow the 
exclusion or limitation of liability for consequential or incidental damages, 
so the foregoing limitation may not apply.


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJYf4i9AAoJEHbcu+fsE81ZRbwH/2zqh7a4yUMA1puX6/5HxMlj
/HTn+y33iSfxVoDi09YDFrKmsDt7BBeOWjK0SYRBrM9maUXn7jX75U9ETdcY1567
jl19azNy5a02hq8YY7q9em7jm26KCMXaKvsRNy5rx8MD4HF4Uv45kNCQ5qpfVppJ
17sy4fil7AxUch67MUwwvhnuQ4P7QztAdT47pp4jfrSpiQH3f9XxN+PXX74mP3iJ
besBB4u2BnXGgBHoY5R5RStYdQjaMi/LFm8xytrLQMLn/LQ4Ph9Ng2mQfHklb7D/
iTub31pzWpvmzEuECZHqOl1LhhADdOk6hdWBQF7Jxktnwsz8FnREYWidyAGRYrg=
=XeqX
-----END PGP SIGNATURE-----

Reply via email to