Lucene search

K
zdtTravis Emmert1337DAY-ID-28098
HistoryJul 08, 2017 - 12:00 a.m.

EMC ESRS Policy Manager Undocumented Account Vulnerability

2017-07-0800:00:00
Travis Emmert
0day.today
27

0.006 Low

EPSS

Percentile

78.5%

EMC ESRS Policy Manager is affected by an undocumented account vulnerability that could potentially be leveraged by malicious users to compromise the affected system. Versions prior to 6.8 are affected.

EMC ESRS Policy Manager Undocumented Account Vulnerability

CVE Identifier:  CVE-2017-4976  

Severity:  High  

Severity Rating: CVSS Base Score:  7.3 (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)  

Affected products: 
EMC ESRS Policy Manager versions prior to 6.8  
 
Summary: 
EMC ESRS Policy Manager is affected by an undocumented account vulnerability that could potentially be leveraged by malicious users to compromise the affected system.

Details:
EMC ESRS Policy Manager contains an undocumented account (OpenDS admin) with a default password. A remote attacker with the knowledge of the default password may login to the system and gain administrator privileges to the local LDAP directory server. 

Resolution:
The account and default password have been added to EMC Security Remote Services Policy Operations Guide v6.8. Customers can change the default password by following steps documented at: https://support.emc.com/kb/483941. Starting from EMC ESRS Policy Manager version 6.8 customers are prompted to change the password for this account during the installation process.
   
EMC recommends all customers to install or follow instructions to change the default password at the earliest opportunity. 

Link To Remedies:
Customers can download software using the links below:
ESRS Policy Manager 6.8 for Linux 64bit
ESRS Policy Manager 6.8 for Windows 64bit

Credits:
EMC would like to thank Travis Emmert from Salesforce for reporting this vulnerability.

#  0day.today [2018-03-03]  #

0.006 Low

EPSS

Percentile

78.5%

Related for 1337DAY-ID-28098