CVE Vulnerabilities

CVE-2015-6848

Improper Access Control

Published: Nov 27, 2015 | Modified: Nov 27, 2015
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
8.5 HIGH
AV:N/AC:M/Au:S/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

EMC Isilon OneFS 7.1.x before 7.1.1.5, 7.2.0.x before 7.2.0.3, and 7.2.1.x before 7.2.1.1, when the RFC 2307 feature is configured but SFU is not universally present, allows remote authenticated AD users to obtain root privileges via unspecified vectors.

Weakness

The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor.

Affected Software

Name Vendor Start Version End Version
Isilon_onefs Emc * 7.1.1.0 (including)
Isilon_onefs Emc 7.1.1.1 (including) 7.1.1.1 (including)
Isilon_onefs Emc 7.1.1.2 (including) 7.1.1.2 (including)
Isilon_onefs Emc 7.1.1.3 (including) 7.1.1.3 (including)
Isilon_onefs Emc 7.1.1.4 (including) 7.1.1.4 (including)
Isilon_onefs Emc 7.2.0.0 (including) 7.2.0.0 (including)
Isilon_onefs Emc 7.2.0.1 (including) 7.2.0.1 (including)
Isilon_onefs Emc 7.2.0.2 (including) 7.2.0.2 (including)
Isilon_onefs Emc 7.2.1.0 (including) 7.2.1.0 (including)

Extended Description

Access control involves the use of several protection mechanisms such as:

When any mechanism is not applied or otherwise fails, attackers can compromise the security of the product by gaining privileges, reading sensitive information, executing commands, evading detection, etc. There are two distinct behaviors that can introduce access control weaknesses:

Potential Mitigations

  • Compartmentalize the system to have “safe” areas where trust boundaries can be unambiguously drawn. Do not allow sensitive data to go outside of the trust boundary and always be careful when interfacing with a compartment outside of the safe area.
  • Ensure that appropriate compartmentalization is built into the system design, and the compartmentalization allows for and reinforces privilege separation functionality. Architects and designers should rely on the principle of least privilege to decide the appropriate time to use privileges and the time to drop privileges.

References