ID

VAR-202111-0787


CVE

CVE-2021-36305


TITLE

Dell PowerScale OneFS  Improper Synchronization Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-015125

DESCRIPTION

Dell PowerScale OneFS contains an Unsynchronized Access to Shared Data in a Multithreaded Context in SMB CA handling. An authenticated user of SMB on a cluster with CA could potentially exploit this vulnerability, leading to a denial of service over SMB. Dell PowerScale OneFS contains an improper synchronization vulnerability.Service operation interruption (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2021-36305 // JVNDB: JVNDB-2021-015125 // VULHUB: VHN-398189

AFFECTED PRODUCTS

vendor:dellmodel:emc powerscale onefsscope:eqversion:8.2.1

Trust: 1.0

vendor:dellmodel:emc powerscale onefsscope:eqversion:9.1.1.0

Trust: 1.0

vendor:dellmodel:emc powerscale onefsscope:eqversion:9.2.0.0

Trust: 1.0

vendor:dellmodel:emc powerscale onefsscope:eqversion:9.2.1.0

Trust: 1.0

vendor:dellmodel:emc powerscale onefsscope:eqversion:8.2.2

Trust: 1.0

vendor:dellmodel:emc powerscale onefsscope:eqversion:8.2.0

Trust: 1.0

vendor:dellmodel:emc powerscale onefsscope:eqversion:9.1.0.0

Trust: 1.0

vendor:dellmodel:emc powerscale onefsscope:eqversion:9.0.0.0

Trust: 1.0

vendor:デルmodel:emc powerscale onefsscope: - version: -

Trust: 0.8

vendor:デルmodel:emc powerscale onefsscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-015125 // NVD: CVE-2021-36305

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-36305
value: MEDIUM

Trust: 1.0

security_alert@emc.com: CVE-2021-36305
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-36305
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202111-1187
value: MEDIUM

Trust: 0.6

VULHUB: VHN-398189
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-36305
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398189
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-36305
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 2.0

OTHER: JVNDB-2021-015125
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398189 // JVNDB: JVNDB-2021-015125 // CNNVD: CNNVD-202111-1187 // NVD: CVE-2021-36305 // NVD: CVE-2021-36305

PROBLEMTYPE DATA

problemtype:CWE-662

Trust: 1.1

problemtype:Improper sync (CWE-662) [NVD evaluation ]

Trust: 0.8

problemtype:CWE-863

Trust: 0.1

sources: VULHUB: VHN-398189 // JVNDB: JVNDB-2021-015125 // NVD: CVE-2021-36305

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202111-1187

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202111-1187

PATCH

title:DSA-2021-180url:https://www.dell.com/support/kbdoc/ja-jp/000192046/dsa-2021-180-dell-powerscale-onefs-security-update-for-multiple-vulnerabilities

Trust: 0.8

title:Dell Technologies Dell PowerScale OneFS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=169746

Trust: 0.6

sources: JVNDB: JVNDB-2021-015125 // CNNVD: CNNVD-202111-1187

EXTERNAL IDS

db:NVDid:CVE-2021-36305

Trust: 3.3

db:JVNDBid:JVNDB-2021-015125

Trust: 0.8

db:CNNVDid:CNNVD-202111-1187

Trust: 0.6

db:VULHUBid:VHN-398189

Trust: 0.1

sources: VULHUB: VHN-398189 // JVNDB: JVNDB-2021-015125 // CNNVD: CNNVD-202111-1187 // NVD: CVE-2021-36305

REFERENCES

url:https://www.dell.com/support/kbdoc/000192046

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-36305

Trust: 1.4

sources: VULHUB: VHN-398189 // JVNDB: JVNDB-2021-015125 // CNNVD: CNNVD-202111-1187 // NVD: CVE-2021-36305

SOURCES

db:VULHUBid:VHN-398189
db:JVNDBid:JVNDB-2021-015125
db:CNNVDid:CNNVD-202111-1187
db:NVDid:CVE-2021-36305

LAST UPDATE DATE

2024-08-14T15:22:03.588000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398189date:2022-06-28T00:00:00
db:JVNDBid:JVNDB-2021-015125date:2022-11-10T02:15:00
db:CNNVDid:CNNVD-202111-1187date:2021-11-23T00:00:00
db:NVDid:CVE-2021-36305date:2022-06-28T14:11:45.273

SOURCES RELEASE DATE

db:VULHUBid:VHN-398189date:2021-11-12T00:00:00
db:JVNDBid:JVNDB-2021-015125date:2022-11-10T00:00:00
db:CNNVDid:CNNVD-202111-1187date:2021-11-12T00:00:00
db:NVDid:CVE-2021-36305date:2021-11-12T23:15:08.317