ID

VAR-201804-0748


CVE

CVE-2018-1217


TITLE

Dell EMC Avamar Server Vulnerabilities related to certificate and password management

Trust: 0.8

sources: JVNDB: JVNDB-2018-004081

DESCRIPTION

Avamar Installation Manager in Dell EMC Avamar Server 7.3.1, 7.4.1, and 7.5.0, and Dell EMC Integrated Data Protection Appliance 2.0 and 2.1, is affected by a missing access control check vulnerability which could potentially allow a remote unauthenticated attacker to read or change the Local Download Service (LDLS) credentials. The LDLS credentials are used to connect to Dell EMC Online Support. If the LDLS configuration was changed to an invalid configuration, then Avamar Installation Manager may not be able to connect to Dell EMC Online Support web site successfully. The remote unauthenticated attacker can also read and use the credentials to login to Dell EMC Online Support, impersonating the AVI service actions using those credentials. Dell EMC Avamar Server Contains vulnerabilities related to certificate and password management.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. An attacker can exploit this issue to bypass authentication mechanism and perform unauthorized actions. This may lead to further attacks. Dell EMC Avamar Server is a suite of fully virtualized backup and recovery software for servers. Avamar Installation Manager is one of the Avamar installation managers. Refer to KB Article 513978 for instructions on applying the hotfix. Please note that applying the hotfix does not require a reboot or shutdown. Read and use the information in this Dell EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. For an explanation of Severity Ratings, refer to Dell EMC Knowledgebase solution emc218831. Dell EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability. Dell EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Dell EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall Dell EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Dell EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply. -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQEcBAEBCAAGBQJaxmHGAAoJEHbcu+fsE81ZRtoH/RYsP9wVgHlEUAzJ3ZNgJumu +rXt4amwIW0x8X3bv0DI1ftIrO8sb7TDJ3c234Ax4wR1IZUHQDuIfjf1qqKgpved Zjo/WKSK4goY7ieD4+9ORGZc9nmHsoAHO1U1o77jcf5jkSwrPIFGCXok1efLJBcE YNQgwbd6e7kGpmWkesGMqLpMGQi3TFzxwnbuVsG6iiEU1eFw07LvpV9PONdGMbLO OHVZ6c/Da/FU5dcDWFSFBC+XaI9DJq89mdkyvgLS8NpqfzW0RF0x3kzjEBWfev3k 0J5dSueulLUoDfBOPIrypBvjtzNVhxWvUHcv/j+ozSIhUia9JMWJ8W8rVnR8BHw= =MhV3 -----END PGP SIGNATURE-----

Trust: 2.07

sources: NVD: CVE-2018-1217 // JVNDB: JVNDB-2018-004081 // BID: 104526 // VULHUB: VHN-122102 // PACKETSTORM: 147080

AFFECTED PRODUCTS

vendor:dellmodel:emc integrated data protection appliancescope:eqversion:2.1

Trust: 1.9

vendor:dellmodel:emc integrated data protection appliancescope:eqversion:2.0

Trust: 1.9

vendor:dellmodel:emc avamarscope:eqversion:7.4.1

Trust: 1.9

vendor:dellmodel:emc avamarscope:eqversion:7.3.1

Trust: 1.9

vendor:dellmodel:emc avamarscope:eqversion:7.5.0

Trust: 1.6

vendor:dell emc old emcmodel:avamarscope:eqversion:7.3.1

Trust: 0.8

vendor:dell emc old emcmodel:avamarscope:eqversion:7.4.1

Trust: 0.8

vendor:dell emc old emcmodel:avamarscope:eqversion:7.5.0

Trust: 0.8

vendor:dell emc old emcmodel:integrated data protection appliancescope:eqversion:2.0

Trust: 0.8

vendor:dell emc old emcmodel:integrated data protection appliancescope:eqversion:2.1

Trust: 0.8

vendor:dellmodel:emc avamarscope:eqversion:7.5

Trust: 0.3

sources: BID: 104526 // JVNDB: JVNDB-2018-004081 // CNNVD: CNNVD-201804-411 // NVD: CVE-2018-1217

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-1217
value: CRITICAL

Trust: 1.0

NVD: CVE-2018-1217
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-201804-411
value: CRITICAL

Trust: 0.6

VULHUB: VHN-122102
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-1217
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-122102
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-1217
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-122102 // JVNDB: JVNDB-2018-004081 // CNNVD: CNNVD-201804-411 // NVD: CVE-2018-1217

PROBLEMTYPE DATA

problemtype:CWE-862

Trust: 1.1

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-255

Trust: 0.9

sources: VULHUB: VHN-122102 // JVNDB: JVNDB-2018-004081 // NVD: CVE-2018-1217

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201804-411

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-201804-411

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-004081

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-122102

PATCH

title:Avamarurl:https://japan.emc.com/data-protection/avamar.htm

Trust: 0.8

title:Integrated Data Protection Applianceurl:https://www.dellemc.com/ja-jp/data-protection/integrated-data-protection-appliance.htm#collapse

Trust: 0.8

title:Dell EMC Avamar Server and EMC Integrated Data Protection Appliance Avamar Installation Manager Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=83212

Trust: 0.6

sources: JVNDB: JVNDB-2018-004081 // CNNVD: CNNVD-201804-411

EXTERNAL IDS

db:NVDid:CVE-2018-1217

Trust: 2.9

db:EXPLOIT-DBid:44441

Trust: 2.0

db:SECTRACKid:1040641

Trust: 1.7

db:JVNDBid:JVNDB-2018-004081

Trust: 0.8

db:CNNVDid:CNNVD-201804-411

Trust: 0.7

db:BIDid:104526

Trust: 0.4

db:PACKETSTORMid:147080

Trust: 0.2

db:PACKETSTORMid:147140

Trust: 0.1

db:VULHUBid:VHN-122102

Trust: 0.1

sources: VULHUB: VHN-122102 // BID: 104526 // JVNDB: JVNDB-2018-004081 // PACKETSTORM: 147080 // CNNVD: CNNVD-201804-411 // NVD: CVE-2018-1217

REFERENCES

url:http://seclists.org/fulldisclosure/2018/apr/14

Trust: 2.8

url:https://www.exploit-db.com/exploits/44441/

Trust: 2.0

url:http://www.securitytracker.com/id/1040641

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2018-1217

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-1217

Trust: 0.8

url:http://dell.com

Trust: 0.3

url:https://download.emc.com/downloads/dl88307_hotfix_291881:_dell_emc_avamar_7.5.0_installation_manager_missing_access_control_vulnerability_(cve-2018-1217).avp?source=ols

Trust: 0.1

url:https://download.emc.com/downloads/dl87396_avamar_7.3.1_hotfix_290316_for_multiple_authentication_bypass_security_vulnerabilities.avp?source=ols

Trust: 0.1

url:https://download.emc.com/downloads/dl88301_hotfix_291882:_dell_emc_avamar_7.4.1_and_integrated_data_protection_appliance_2.0_installation_manager_missing_access_control_vulnerability_(cve-2018-1217).avp?source=ols

Trust: 0.1

url:https://download.emc.com/downloads/dl88301_hotfix_291882:_dell_emc_avamar_7.4.1_and_integrated_data_protection_appliance_2.0_installation_manager_missing_access_control_vulnerability(cve-2018-1217).avp?source=ols

Trust: 0.1

sources: VULHUB: VHN-122102 // BID: 104526 // JVNDB: JVNDB-2018-004081 // PACKETSTORM: 147080 // CNNVD: CNNVD-201804-411 // NVD: CVE-2018-1217

CREDITS

Kapil Khot from Qualys Vulnerability Signature/Research Team

Trust: 0.3

sources: BID: 104526

SOURCES

db:VULHUBid:VHN-122102
db:BIDid:104526
db:JVNDBid:JVNDB-2018-004081
db:PACKETSTORMid:147080
db:CNNVDid:CNNVD-201804-411
db:NVDid:CVE-2018-1217

LAST UPDATE DATE

2024-11-23T23:02:10.747000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-122102date:2019-10-03T00:00:00
db:BIDid:104526date:2018-04-05T00:00:00
db:JVNDBid:JVNDB-2018-004081date:2018-06-11T00:00:00
db:CNNVDid:CNNVD-201804-411date:2019-10-23T00:00:00
db:NVDid:CVE-2018-1217date:2024-11-21T03:59:24.620

SOURCES RELEASE DATE

db:VULHUBid:VHN-122102date:2018-04-09T00:00:00
db:BIDid:104526date:2018-04-05T00:00:00
db:JVNDBid:JVNDB-2018-004081date:2018-06-11T00:00:00
db:PACKETSTORMid:147080date:2018-04-06T19:32:22
db:CNNVDid:CNNVD-201804-411date:2018-04-10T00:00:00
db:NVDid:CVE-2018-1217date:2018-04-09T20:29:00.277