Start a Conversation

Unsolved

This post is more than 5 years old

D

5986

March 28th, 2018 14:00

NFS vulnerability detected

Our security scanner has detected a vulnerability on our OpenManage Enterprise "At least one of the NFS shares exported by the remote server could be mounted by the scanning host. An attacker may be able to leverage this to read (and possibly write) files on remote host."

Has this already been reported?

17 Posts

March 29th, 2018 15:00

I assume it's designed that way. In setting up my OME appliance, i put it in a network that blocks pretty much everything and I open up access to the OME appliance specifically from the network that i only have idrac's in. I don't see a setting in OMEnt that you can specify NFS mount settings or firewall settings.

2 Intern

 • 

2.8K Posts

April 2nd, 2018 11:00

Hi and thanks for the question.

This NFS share is internal to the OMEnt appliance and is used in the process of updating the firmware on the iDRACs.  The share is set up as readonly and does not contain sensitive information.

Thanks,

Rob

5 Posts

May 22nd, 2018 07:00

Doesn't matter what it contains, the fact it can be mounted with no credentials makes it a vulnerability.  We are in the middle of a PCI DSS audit and it's being flagged, resolve or shutdown.

2 Intern

 • 

2.8K Posts

May 22nd, 2018 12:00

Hi Dale.

Understood.  I've passed the feedback along and don't have any updates at this point.

Only thing I can emphasize is that it is a readyonly share with files related to firmware update (so public files).  But I know the scanners don't care about that :)

Thanks much,

Rob

1 Message

October 17th, 2018 07:00

Is there a way to limit which servers can access the NFS share?

 

Community Manager

 • 

711 Posts

October 17th, 2018 08:00

Hi,

The NFS share used by the appliance is read-only share and unauthorized users cannot write to this share. We are also looking at moving to CIFS share from NFS share for the upcoming release.

Regards

Abhijit

1 Rookie

 • 

2 Posts

December 3rd, 2018 06:00

What is the timeline to move it from NFS to CIFS? In the meantime, can a filter be implemented to allow only specified IPs to mount?

 

Terence

2 Intern

 • 

2.8K Posts

December 3rd, 2018 08:00

Hi there,

It looks like an small update that includes a resolution for the NFS behavior (should be CIFS) will be out in a few weeks.  No filtering workaround I'm afraid.

Stay tuned.

Thanks!

Rob

3 Posts

February 20th, 2019 07:00

We are having the same issue. Is there any update?

1 Message

February 21st, 2019 06:00

Hi all,

does anybody know if the NFS version used by OpenManage is 4?

This is the only versione allowed by my organization.

Paolo

 

May 1st, 2019 11:00

OME version 3.1 and 3.2 are no longer supporting NFS shares and are now using CIFS

August 28th, 2019 02:00

I have appliance version 4.2.0.2258 and still it is flagged with those NFS Vulnerabilities.

Anyone know how this can be fixed.

No Events found!

Top