Dell PowerScale OneFS Vulnerability Could Lead to Denial of Service

CVE-2024-25965
6.1MEDIUM

Key Information

Vendor
Dell
Status
Powerscale Onefs
Vendor
CVE Published:
14 May 2024

Summary

Dell PowerScale OneFS versions 8.2.x through 9.7.0.2 contains an external control of file name or path vulnerability. A local high privilege attacker could potentially exploit this vulnerability, leading to denial of service.

Affected Version(s)

PowerScale OneFS <= 9.3.0.0

PowerScale OneFS <= 9.4.0.17

PowerScale OneFS <= 9.5.0.7

CVSS V3.1

Score:
6.1
Severity:
MEDIUM
Confidentiality:
Low
Integrity:
High
Availability:
High
Attack Vector:
Local
Attack Complexity:
Low
Privileges Required:
High
User Interaction:
Required
Scope:
Unchanged

Timeline

  • Vulnerability published.

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database
.