In EMC VNX2 versions prior to OE for File 8.1.9.211 and VNX1 versions prior to OE for File 7.1.80.8, a local authenticated user may potentially escalate their privileges to root due to authorization checks not being performed on certain perl scripts. This may potentially be exploited by an attacker to run arbitrary commands as root on the targeted VNX Control Station system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2017-06-19T12:00:00

Updated: 2024-08-05T14:47:43.635Z

Reserved: 2016-12-29T00:00:00

Link: CVE-2017-4985

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-06-19T12:29:00.293

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-4985

cve-icon Redhat

No data.