exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

EMC ECS S3 Authentication Bypass

EMC ECS S3 Authentication Bypass
Posted Jul 2, 2018
Site emc.com

Dell EMC ECS versions 3.2.0.0 and 3.2.0.1 contain an authentication bypass vulnerability. A remote unauthenticated attacker could exploit this vulnerability to read and modify S3 objects by supplying specially crafted S3 requests.

tags | advisory, remote, bypass
advisories | CVE-2018-11052
SHA-256 | a67fdaf6998afee82adca54af6ed7795b4850a6fe09b10400511f965ca2bd31f

EMC ECS S3 Authentication Bypass

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

i>>?DSA-2018-126: EMC ECS S3 Authentication Bypass Vulnerability

Dell EMC Identifier: DSA-2018-126
CVE Identifier: CVE-2018-11052
Severity: Critical
Severity Rating: CVSS v3 Base Score: 9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
Affected products:
aC/ Dell EMC ECS version 3.2.0.0
aC/ Dell EMC ECS version 3.2.0.1

Summary:
Dell EMC ECS requires a security update to address an authentication bypass vulnerability that can potentially be exploited by malicious users to compromise the affected ECS system.
Details:
Dell EMC ECS versions 3.2.0.0 and 3.2.0.1 contain an authentication bypass vulnerability. A remote unauthenticated attacker could exploit this vulnerability to read and modify S3 objects by supplying specially crafted S3 requests.


Resolution:
The following Dell EMC ECS patch contains a resolution to this vulnerability:
aC/ A patch to resolve this issue is now available for customers using ECS 3.2.0.0 and ECS 3.2.0.1

Dell EMC recommends all customers to apply for the patch at the earliest opportunity by opening a Dell EMC ECS service request.
Future releases of Dell EMC ECS will contain this remediation.

Link to Request Patch:

Support.emc.com
[The following is standard text included in all security advisories. Please do not change or delete.]

Read and use the information in this Dell EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact Dell EMC Software Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to Dell EMC Knowledgebase solution emc218831. Dell EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

Dell EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Dell EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall Dell EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Dell EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.
-----BEGIN PGP SIGNATURE-----

iQEzBAEBCAAdFiEEazKDH3UU9DEtTDc5dty75+wTzVkFAlspJioACgkQdty75+wT
zVnNUwf+OdxXOvPTASd+NtCJ1gv8wiOGL2c9orrLFTlf+uBZdFoZw4NWpC8wJhyX
qtM4b1YlRpKW0PbmTQnXMuRqNt+ygcDeXxt0uhd95j0ix7c3+s1YVOPJI3F2+Qw/
tqQyZFg6aNPh1kCxXQoUcAEnMe8ObadZtXTBqIq1OBbpnV3g42CjoJ4CbQmKJk95
w3WwIOa7eJG/7vRYZjWYhKI721kbOHGj6BSWV9tVEfKqUB3dc6dv97DjFrtfz1OT
Dn+5D5QCA6AJ62vJqh335p9U4WUrbX5PJmzqDHQvfr4k6d/4OrPDJu7sTL4FvRYA
LsuiH6InrjiTyk4lTCstODPAsOPcdw==
=EeOY
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close