ID

VAR-202111-0624


CVE

CVE-2021-21528


TITLE

Dell EMC PowerScale OneFS  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-015124

DESCRIPTION

Dell EMC PowerScale OneFS versions 9.1.0, 9.2.0.x, 9.2.1.x contain an Exposure of Information through Directory Listing vulnerability. This vulnerability is triggered when upgrading from a previous versions. Dell EMC PowerScale OneFS Exists in unspecified vulnerabilities.Information may be obtained

Trust: 1.71

sources: NVD: CVE-2021-21528 // JVNDB: JVNDB-2021-015124 // VULHUB: VHN-379932

AFFECTED PRODUCTS

vendor:dellmodel:emc powerscale onefsscope:eqversion:9.2.0.0

Trust: 1.0

vendor:dellmodel:emc powerscale onefsscope:eqversion:9.2.1.0

Trust: 1.0

vendor:dellmodel:emc powerscale onefsscope:eqversion:9.1.0.0

Trust: 1.0

vendor:デルmodel:emc powerscale onefsscope:eqversion:9.2.1.x

Trust: 0.8

vendor:デルmodel:emc powerscale onefsscope:eqversion:9.1.0

Trust: 0.8

vendor:デルmodel:emc powerscale onefsscope:eqversion: -

Trust: 0.8

vendor:デルmodel:emc powerscale onefsscope:eqversion:9.2.0.x

Trust: 0.8

sources: JVNDB: JVNDB-2021-015124 // NVD: CVE-2021-21528

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-21528
value: HIGH

Trust: 1.0

security_alert@emc.com: CVE-2021-21528
value: HIGH

Trust: 1.0

NVD: CVE-2021-21528
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202111-1185
value: HIGH

Trust: 0.6

VULHUB: VHN-379932
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-21528
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-379932
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-21528
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 2.0

OTHER: JVNDB-2021-015124
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-379932 // JVNDB: JVNDB-2021-015124 // CNNVD: CNNVD-202111-1185 // NVD: CVE-2021-21528 // NVD: CVE-2021-21528

PROBLEMTYPE DATA

problemtype:CWE-548

Trust: 1.0

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:others (CWE-Other) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-015124 // NVD: CVE-2021-21528

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202111-1185

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202111-1185

PATCH

title:DSA-2021-201url:https://www.dell.com/support/kbdoc/ja-jp/000193005/dsa-2021-201-dell-powerscale-onefs-security-update-for-multiple-vulnerabilities

Trust: 0.8

title:Dell Technologies Dell PowerScale OneFS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=170341

Trust: 0.6

sources: JVNDB: JVNDB-2021-015124 // CNNVD: CNNVD-202111-1185

EXTERNAL IDS

db:NVDid:CVE-2021-21528

Trust: 3.3

db:JVNDBid:JVNDB-2021-015124

Trust: 0.8

db:CNNVDid:CNNVD-202111-1185

Trust: 0.6

db:VULHUBid:VHN-379932

Trust: 0.1

sources: VULHUB: VHN-379932 // JVNDB: JVNDB-2021-015124 // CNNVD: CNNVD-202111-1185 // NVD: CVE-2021-21528

REFERENCES

url:https://www.dell.com/support/kbdoc/en-us/000193005/

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-21528

Trust: 1.4

sources: VULHUB: VHN-379932 // JVNDB: JVNDB-2021-015124 // CNNVD: CNNVD-202111-1185 // NVD: CVE-2021-21528

SOURCES

db:VULHUBid:VHN-379932
db:JVNDBid:JVNDB-2021-015124
db:CNNVDid:CNNVD-202111-1185
db:NVDid:CVE-2021-21528

LAST UPDATE DATE

2024-08-14T14:11:11.789000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-379932date:2021-11-17T00:00:00
db:JVNDBid:JVNDB-2021-015124date:2022-11-10T02:10:00
db:CNNVDid:CNNVD-202111-1185date:2021-11-23T00:00:00
db:NVDid:CVE-2021-21528date:2021-11-17T16:26:14.973

SOURCES RELEASE DATE

db:VULHUBid:VHN-379932date:2021-11-12T00:00:00
db:JVNDBid:JVNDB-2021-015124date:2022-11-10T00:00:00
db:CNNVDid:CNNVD-202111-1185date:2021-11-12T00:00:00
db:NVDid:CVE-2021-21528date:2021-11-12T23:15:08.240