Dell EMC SupportAssist Enterprise version 1.1 creates a local Windows user account named "OMEAdapterUser" with a default password as part of the installation process. This unnecessary user account also remains even after an upgrade from v1.1 to v1.2. Access to the management console can be achieved by someone with knowledge of the default password. If SupportAssist Enterprise is installed on a server running OpenManage Essentials (OME), the OmeAdapterUser user account is added as a member of the OmeAdministrators group for the OME. An unauthorized person with knowledge of the default password and access to the OME web console could potentially use this account to gain access to the affected installation of OME with OmeAdministrators privileges. This is fixed in version 1.2.1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2018-02-12T21:00:00

Updated: 2024-08-05T03:51:48.983Z

Reserved: 2017-12-06T00:00:00

Link: CVE-2018-1214

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-12T21:29:00.230

Modified: 2018-03-12T15:14:49.680

Link: CVE-2018-1214

cve-icon Redhat

No data.