ID CVE-2018-1217
Summary Avamar Installation Manager in Dell EMC Avamar Server 7.3.1, 7.4.1, and 7.5.0, and Dell EMC Integrated Data Protection Appliance 2.0 and 2.1, is affected by a missing access control check vulnerability which could potentially allow a remote unauthenticated attacker to read or change the Local Download Service (LDLS) credentials. The LDLS credentials are used to connect to Dell EMC Online Support. If the LDLS configuration was changed to an invalid configuration, then Avamar Installation Manager may not be able to connect to Dell EMC Online Support web site successfully. The remote unauthenticated attacker can also read and use the credentials to login to Dell EMC Online Support, impersonating the AVI service actions using those credentials.
References
Vulnerable Configurations
  • cpe:2.3:a:dell:emc_avamar:7.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_avamar:7.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_avamar:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_avamar:7.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_avamar:7.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_avamar:7.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.1:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
exploit-db 44441
fulldisc 20180405 DSA-2018-025: Dell EMC Avamar and Integrated Data Protection Appliance Installation Manager Missing Access Control Vulnerability
sectrack 1040641
Last major update 03-10-2019 - 00:03
Published 09-04-2018 - 20:29
Last modified 03-10-2019 - 00:03
Back to Top