Avamar Installation Manager in Dell EMC Avamar Server 7.3.1, 7.4.1, and 7.5.0, and Dell EMC Integrated Data Protection Appliance 2.0 and 2.1, is affected by a missing access control check vulnerability which could potentially allow a remote unauthenticated attacker to read or change the Local Download Service (LDLS) credentials. The LDLS credentials are used to connect to Dell EMC Online Support. If the LDLS configuration was changed to an invalid configuration, then Avamar Installation Manager may not be able to connect to Dell EMC Online Support web site successfully. The remote unauthenticated attacker can also read and use the credentials to login to Dell EMC Online Support, impersonating the AVI service actions using those credentials.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2018-04-09T20:00:00Z

Updated: 2024-09-16T19:47:17.864Z

Reserved: 2017-12-06T00:00:00

Link: CVE-2018-1217

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-09T20:29:00.277

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-1217

cve-icon Redhat

No data.