ID

VAR-201811-0237


CVE

CVE-2018-11076


TITLE

Dell EMC Avamar Server and EMC Integrated Data Protection Appliance Vulnerable to information disclosure

Trust: 0.8

sources: JVNDB: JVNDB-2018-012811

DESCRIPTION

Dell EMC Avamar Server versions 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0 and 7.4.1 and Dell EMC Integrated Data Protection Appliance (IDPA) 2.0 are affected by an information exposure vulnerability. Avamar Java management console's SSL/TLS private key may be leaked in the Avamar Java management client package. The private key could potentially be used by an unauthenticated attacker on the same data-link layer to initiate a MITM attack on management console users. VMware vSphere Data Protection is prone to an OS command-injection vulnerability. An attacker may exploit this issue to inject and execute arbitrary commands within the context of the affected application; this may aid in further attacks. Dell EMC Avamar Server is a suite of fully virtualized backup and recovery software for servers. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - - ------------------------------------------------------------------------ VMware Security Advisory Advisory ID: VMSA-2018-0029 Severity: Critical Synopsis: vSphere Data Protection (VDP) updates address multiple security issues. Issue date: 2018-11-20 Updated on: 2018-11-20 (Initial Advisory) CVE number: CVE-2018-11066, CVE-2018-11067, CVE-2018-11076, CVE-2018-11077 1. Summary vSphere Data Protection (VDP) updates address multiple security issues. 2. Relevant Products vSphere Data Protection (VDP). VDP is based on Dell EMC Avamar Virtual Edition. 3. Problem Description a. Remote code execution vulnerability. VDP contains a remote code execution vulnerability. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2018-11066 to this issue. Column 5 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Mitigation/ Product Version on Severity Apply Patch Workaround ========== ========= ======= ======== ================ ========== VDP 6.1.x VA Critical 6.1.10 None VDP 6.0.x VA Critical 6.0.9 None b. Open redirection vulnerability. VDP contains an open redirection vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to redirect application users to arbitrary web URLs by tricking the victim users to click on maliciously crafted links. The vulnerability could be used to conduct phishing attacks that cause users to unknowingly visit malicious sites. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2018-11067 to this issue. Column 5 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Mitigation/ Product Version on Severity Apply Patch Workaround ========== ========= ======= ======== ================ ========== VDP 6.1.x VA Important 6.1.10 None VDP 6.0.x VA Important 6.0.9 None c. Information exposure vulnerability. VDP contains an information exposure vulnerability. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2018-11076 to this issue. Column 5 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Mitigation/ Product Version on Severity Apply Patch Workaround ========== ========= ======= ======== ================ ========== VDP 6.1.x VA Important 6.1.9 None VDP 6.0.x VA Important 6.0.9 None d. Command injection vulnerability. The 'getlogs' troubleshooting utility in VDP contains an OS command injection vulnerability. A malicious admin user may potentially be able to execute arbitrary commands under root privilege. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2018-11077 to this issue. Column 5 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Mitigation/ Product Version on Severity Apply Patch Workaround ========== ========= ======= ======== ================ ========== VDP 6.1.x VA Moderate 6.1.10 None VDP 6.0.x VA Moderate 6.0.9 None 4. Solution Please review the patch/release notes for your product and version and verify the checksum of your downloaded file. vSphere Data Protection 6.1.10 Downloads and Documentation: https://my.vmware.com/group/vmware/details?productId=491 &downloadGroup=VDP6110 https://www.vmware.com/support/pubs/vdr_pubs.html vSphere Data Protection 6.0.9 Downloads and Documentation: https://my.vmware.com/web/vmware/details?productId=491 &downloadGroup=VDP60_9 https://www.vmware.com/support/pubs/vdr_pubs.html 5. References https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11066 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11067 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11076 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11077 - - ------------------------------------------------------------------------- 6. Change log 2018-11-20 VMSA-2018-0029 Initial security advisory in conjunction with the release of VMware vSphere Data Protection 6.1.10 on 2018-11-20 - - ------------------------------------------------------------------------- 7. Contact E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce This Security Advisory is posted to the following lists: security-announce at lists.vmware.com bugtraq at securityfocus.com fulldisclosure at seclists.org E-mail: security at vmware.com PGP key at: https://kb.vmware.com/kb/1055 VMware Security Advisories https://www.vmware.com/security/advisories VMware Security Response Policy https://www.vmware.com/support/policies/security_response.html VMware Lifecycle Support Phases https://www.vmware.com/support/policies/lifecycle.html VMware Security & Compliance Blog https://blogs.vmware.com/security Twitter https://twitter.com/VMwareSRC Copyright 2018 VMware Inc. All rights reserved. -----BEGIN PGP SIGNATURE----- Version: Encryption Desktop 10.4.1 (Build 490) Charset: utf-8 wj8DBQFb9EH6DEcm8Vbi9kMRAm01AJ95gjr0/RR7uEkqUOpgt0tJadv8LgCfVk78 uNuYj2zthluNsnPjltdQNTQ= =UYUq -----END PGP SIGNATURE----- . For affected IDPA releases, install the appropriate hotfix on the Avamar server directly. Dell EMC recommends all customers apply the hotfix at the earliest opportunity. Refer to KB Article 513978 for instructions on applying the hotfix. Please note that applying the hotfix will restart the Management Console Service, It is recommended to stop backups before applying this hotfix, or install this hotfix during maintenance window. Credits: Dell EMC would like to thank TSS (https://www.dtss.com.au/) for reporting these vulnerabilities. a Severity Rating For an explanation of Severity Ratings, refer to Dell EMC Knowledgebase article 468307 (https://support.emc.com/kb/468307). Dell EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability. Legal Information Read and use the information in this Dell EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact Dell EMC Technical Support (https://support.emc.com/servicecenter/contactEMC/). Dell EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Dell EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall Dell EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Dell EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply

Trust: 2.25

sources: NVD: CVE-2018-11076 // JVNDB: JVNDB-2018-012811 // BID: 105972 // VULHUB: VHN-120899 // VULMON: CVE-2018-11076 // PACKETSTORM: 150414 // PACKETSTORM: 150419

AFFECTED PRODUCTS

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.1.6

Trust: 1.9

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.1.5

Trust: 1.9

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.1.4

Trust: 1.9

vendor:dellmodel:emc integrated data protection appliancescope:eqversion:2.0

Trust: 1.8

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.1.1

Trust: 1.6

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.1.2

Trust: 1.6

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.1.0

Trust: 1.6

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.1.8

Trust: 1.6

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.1.9

Trust: 1.6

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.1.7

Trust: 1.6

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.1.3

Trust: 1.6

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.0.8

Trust: 1.3

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.0.7

Trust: 1.3

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.0.6

Trust: 1.3

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.0.5

Trust: 1.3

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.0.1

Trust: 1.0

vendor:dellmodel:emc avamarscope:eqversion:7.3.1

Trust: 1.0

vendor:dellmodel:emc avamarscope:eqversion:7.4.1

Trust: 1.0

vendor:dellmodel:emc avamarscope:eqversion:7.4.0

Trust: 1.0

vendor:dellmodel:emc avamarscope:eqversion:7.2.0

Trust: 1.0

vendor:dellmodel:emc avamarscope:eqversion:7.3.0

Trust: 1.0

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.0.4

Trust: 1.0

vendor:dellmodel:emc avamarscope:eqversion:7.2.1

Trust: 1.0

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.0.0

Trust: 1.0

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.0.3

Trust: 1.0

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.0.2

Trust: 1.0

vendor:vmwaremodel:vsphere data protectionscope: - version: -

Trust: 0.8

vendor:dellmodel:emc avamarscope:eqversion:server 7.2.0

Trust: 0.8

vendor:dellmodel:emc avamarscope:eqversion:server 7.2.1

Trust: 0.8

vendor:dellmodel:emc avamarscope:eqversion:server 7.3.0

Trust: 0.8

vendor:dellmodel:emc avamarscope:eqversion:server 7.3.1

Trust: 0.8

vendor:dellmodel:emc avamarscope:eqversion:server 7.4.0

Trust: 0.8

vendor:dellmodel:emc avamarscope:eqversion:server 7.4.1

Trust: 0.8

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.1

Trust: 0.3

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.0

Trust: 0.3

vendor:vmwaremodel:vsphere data protectionscope:neversion:6.1.9

Trust: 0.3

vendor:vmwaremodel:vsphere data protectionscope:neversion:6.0.9

Trust: 0.3

sources: BID: 105972 // JVNDB: JVNDB-2018-012811 // CNNVD: CNNVD-201811-603 // NVD: CVE-2018-11076

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-11076
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-11076
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201811-603
value: MEDIUM

Trust: 0.6

VULHUB: VHN-120899
value: LOW

Trust: 0.1

VULMON: CVE-2018-11076
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2018-11076
severity: LOW
baseScore: 3.3
vectorString: AV:A/AC:L/AU:N/C:P/I:N/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 6.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-120899
severity: LOW
baseScore: 3.3
vectorString: AV:A/AC:L/AU:N/C:P/I:N/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 6.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-11076
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-120899 // VULMON: CVE-2018-11076 // JVNDB: JVNDB-2018-012811 // CNNVD: CNNVD-201811-603 // NVD: CVE-2018-11076

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-200

Trust: 0.8

sources: JVNDB: JVNDB-2018-012811 // NVD: CVE-2018-11076

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-201811-603

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201811-603

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-012811

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-120899

PATCH

title:Avamarurl:https://www.dellemc.com/en-us/data-protection/avamar.htm#accordion0

Trust: 0.8

title:VMSA-2018-0029url:https://www.vmware.com/security/advisories/VMSA-2018-0029.html

Trust: 0.8

title:Dell EMC Avamar Server and EMC Integrated Data Protection Appliance Repair measures for information disclosure vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=86948

Trust: 0.6

title:VMware Security Advisories: vSphere Data Protection (VDP) updates address multiple security issues.url:https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories&qid=e4719ae78ad0535550b7b4c0f2e3d03e

Trust: 0.1

sources: VULMON: CVE-2018-11076 // JVNDB: JVNDB-2018-012811 // CNNVD: CNNVD-201811-603

EXTERNAL IDS

db:NVDid:CVE-2018-11076

Trust: 3.1

db:BIDid:105972

Trust: 2.1

db:SECTRACKid:1042153

Trust: 1.8

db:JVNDBid:JVNDB-2018-012811

Trust: 0.8

db:CNNVDid:CNNVD-201811-603

Trust: 0.7

db:PACKETSTORMid:150419

Trust: 0.2

db:VULHUBid:VHN-120899

Trust: 0.1

db:VULMONid:CVE-2018-11076

Trust: 0.1

db:PACKETSTORMid:150414

Trust: 0.1

sources: VULHUB: VHN-120899 // VULMON: CVE-2018-11076 // BID: 105972 // JVNDB: JVNDB-2018-012811 // PACKETSTORM: 150414 // PACKETSTORM: 150419 // CNNVD: CNNVD-201811-603 // NVD: CVE-2018-11076

REFERENCES

url:https://seclists.org/fulldisclosure/2018/nov/50

Trust: 2.7

url:https://www.vmware.com/security/advisories/vmsa-2018-0029.html

Trust: 2.2

url:http://www.securityfocus.com/bid/105972

Trust: 1.9

url:http://www.securitytracker.com/id/1042153

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-11076

Trust: 1.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-11076

Trust: 0.9

url:http://www.vmware.com

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-11067

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-11077

Trust: 0.1

url:https://twitter.com/vmwaresrc

Trust: 0.1

url:https://www.vmware.com/support/policies/lifecycle.html

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-11077

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-11066

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-11067

Trust: 0.1

url:https://www.vmware.com/support/pubs/vdr_pubs.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-11066

Trust: 0.1

url:http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

Trust: 0.1

url:https://www.vmware.com/support/policies/security_response.html

Trust: 0.1

url:https://my.vmware.com/group/vmware/details?productid=491

Trust: 0.1

url:https://blogs.vmware.com/security

Trust: 0.1

url:https://kb.vmware.com/kb/1055

Trust: 0.1

url:https://www.vmware.com/security/advisories

Trust: 0.1

url:https://my.vmware.com/web/vmware/details?productid=491

Trust: 0.1

url:https://support.emc.com/kb/468307).

Trust: 0.1

url:https://support.emc.com/servicecenter/contactemc/).

Trust: 0.1

url:https://www.dtss.com.au/)

Trust: 0.1

sources: VULHUB: VHN-120899 // VULMON: CVE-2018-11076 // BID: 105972 // JVNDB: JVNDB-2018-012811 // PACKETSTORM: 150414 // PACKETSTORM: 150419 // CNNVD: CNNVD-201811-603 // NVD: CVE-2018-11076

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 105972

SOURCES

db:VULHUBid:VHN-120899
db:VULMONid:CVE-2018-11076
db:BIDid:105972
db:JVNDBid:JVNDB-2018-012811
db:PACKETSTORMid:150414
db:PACKETSTORMid:150419
db:CNNVDid:CNNVD-201811-603
db:NVDid:CVE-2018-11076

LAST UPDATE DATE

2024-11-23T22:12:14.088000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-120899date:2020-08-24T00:00:00
db:VULMONid:CVE-2018-11076date:2020-08-24T00:00:00
db:BIDid:105972date:2018-11-20T00:00:00
db:JVNDBid:JVNDB-2018-012811date:2019-02-07T00:00:00
db:CNNVDid:CNNVD-201811-603date:2020-08-25T00:00:00
db:NVDid:CVE-2018-11076date:2024-11-21T03:42:37.883

SOURCES RELEASE DATE

db:VULHUBid:VHN-120899date:2018-11-26T00:00:00
db:VULMONid:CVE-2018-11076date:2018-11-26T00:00:00
db:BIDid:105972date:2018-11-20T00:00:00
db:JVNDBid:JVNDB-2018-012811date:2019-02-07T00:00:00
db:PACKETSTORMid:150414date:2018-11-20T18:18:00
db:PACKETSTORMid:150419date:2018-11-21T02:10:43
db:CNNVDid:CNNVD-201811-603date:2018-11-21T00:00:00
db:NVDid:CVE-2018-11076date:2018-11-26T20:29:00.357