CVE-2018-1217

Avamar Installation Manager in Dell EMC Avamar Server 7.3.1, 7.4.1, and 7.5.0, and Dell EMC Integrated Data Protection Appliance 2.0 and 2.1, is affected by a missing access control check vulnerability which could potentially allow a remote unauthenticated attacker to read or change the Local Download Service (LDLS) credentials. The LDLS credentials are used to connect to Dell EMC Online Support. If the LDLS configuration was changed to an invalid configuration, then Avamar Installation Manager may not be able to connect to Dell EMC Online Support web site successfully. The remote unauthenticated attacker can also read and use the credentials to login to Dell EMC Online Support, impersonating the AVI service actions using those credentials.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Apr/14 Mailing List Third Party Advisory
http://www.securitytracker.com/id/1040641 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/44441/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dell:emc_avamar:7.3.1:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_avamar:7.4.1:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_avamar:7.5.0:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.0:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-09 20:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1217

Mitre link : CVE-2018-1217

CVE.ORG link : CVE-2018-1217


JSON object : View

Products Affected

dell

  • emc_avamar
  • emc_integrated_data_protection_appliance
CWE
CWE-862

Missing Authorization

NVD-CWE-noinfo