var-201811-0237
Vulnerability from variot

Dell EMC Avamar Server versions 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0 and 7.4.1 and Dell EMC Integrated Data Protection Appliance (IDPA) 2.0 are affected by an information exposure vulnerability. Avamar Java management console's SSL/TLS private key may be leaked in the Avamar Java management client package. The private key could potentially be used by an unauthenticated attacker on the same data-link layer to initiate a MITM attack on management console users. VMware vSphere Data Protection is prone to an OS command-injection vulnerability. An attacker may exploit this issue to inject and execute arbitrary commands within the context of the affected application; this may aid in further attacks. Dell EMC Avamar Server is a suite of fully virtualized backup and recovery software for servers. -----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1


                           VMware Security Advisory

Advisory ID: VMSA-2018-0029

Severity: Critical

Synopsis: vSphere Data Protection (VDP) updates address

         multiple security issues.

Issue date: 2018-11-20

Updated on: 2018-11-20 (Initial Advisory)

CVE number: CVE-2018-11066, CVE-2018-11067, CVE-2018-11076, CVE-2018-11077

  1. Summary

vSphere Data Protection (VDP) updates address

multiple security issues.

  1. Relevant Products

vSphere Data Protection (VDP). VDP is based on Dell EMC Avamar

Virtual Edition.

  1. Problem Description

a. Remote code execution vulnerability.

VDP contains a remote code execution vulnerability.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has

assigned the identifier CVE-2018-11066 to this issue.

Column 5 of the following table lists the action required to

remediate the vulnerability in each release, if a solution is

available.

VMware Product Running Replace with/ Mitigation/

Product Version on Severity Apply Patch Workaround

========== ========= ======= ======== ================ ==========

VDP 6.1.x VA Critical 6.1.10 None

VDP 6.0.x VA Critical 6.0.9 None

b. Open redirection vulnerability.

VDP contains an open redirection vulnerability. A remote unauthenticated

attacker could potentially exploit this vulnerability to redirect

application users to arbitrary web URLs by tricking the victim users to

click on maliciously crafted links. The vulnerability could be used to

conduct phishing attacks that cause users to unknowingly visit malicious

sites.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has

assigned the identifier CVE-2018-11067 to this issue.

Column 5 of the following table lists the action required to

remediate the vulnerability in each release, if a solution is

available.

VMware Product Running Replace with/ Mitigation/

Product Version on Severity Apply Patch Workaround

========== ========= ======= ======== ================ ==========

VDP 6.1.x VA Important 6.1.10 None

VDP 6.0.x VA Important 6.0.9 None

c. Information exposure vulnerability.

VDP contains an information exposure vulnerability.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has

assigned the identifier CVE-2018-11076 to this issue.

Column 5 of the following table lists the action required to

remediate the vulnerability in each release, if a solution is

available.

VMware Product Running Replace with/ Mitigation/

Product Version on Severity Apply Patch Workaround

========== ========= ======= ======== ================ ==========

VDP 6.1.x VA Important 6.1.9 None

VDP 6.0.x VA Important 6.0.9 None

d. Command injection vulnerability.

The 'getlogs' troubleshooting utility in VDP contains an OS command

injection vulnerability. A malicious admin user may potentially be able

to execute arbitrary commands under root privilege.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has

assigned the identifier CVE-2018-11077 to this issue.

Column 5 of the following table lists the action required to

remediate the vulnerability in each release, if a solution is

available.

VMware Product Running Replace with/ Mitigation/

Product Version on Severity Apply Patch Workaround

========== ========= ======= ======== ================ ==========

VDP 6.1.x VA Moderate 6.1.10 None

VDP 6.0.x VA Moderate 6.0.9 None

  1. Solution

Please review the patch/release notes for your product and version and

verify the checksum of your downloaded file.

vSphere Data Protection 6.1.10

Downloads and Documentation:

https://my.vmware.com/group/vmware/details?productId=491

&downloadGroup=VDP6110

https://www.vmware.com/support/pubs/vdr_pubs.html

vSphere Data Protection 6.0.9

Downloads and Documentation:

https://my.vmware.com/web/vmware/details?productId=491

&downloadGroup=VDP60_9

https://www.vmware.com/support/pubs/vdr_pubs.html

  1. References

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11066

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11067

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11076

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11077


  1. Change log

2018-11-20 VMSA-2018-0029

Initial security advisory in conjunction with the release of VMware

vSphere Data Protection 6.1.10 on 2018-11-20


  1. Contact

E-mail list for product security notifications and announcements:

http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

 security-announce at lists.vmware.com

 bugtraq at securityfocus.com

 fulldisclosure at seclists.org

E-mail: security at vmware.com

PGP key at: https://kb.vmware.com/kb/1055

VMware Security Advisories

https://www.vmware.com/security/advisories

VMware Security Response Policy

https://www.vmware.com/support/policies/security_response.html

VMware Lifecycle Support Phases

https://www.vmware.com/support/policies/lifecycle.html

VMware Security & Compliance Blog

https://blogs.vmware.com/security

Twitter

https://twitter.com/VMwareSRC

Copyright 2018 VMware Inc. All rights reserved.

-----BEGIN PGP SIGNATURE-----

Version: Encryption Desktop 10.4.1 (Build 490)

Charset: utf-8

wj8DBQFb9EH6DEcm8Vbi9kMRAm01AJ95gjr0/RR7uEkqUOpgt0tJadv8LgCfVk78

uNuYj2zthluNsnPjltdQNTQ=

=UYUq

-----END PGP SIGNATURE----- . For affected IDPA releases, install the appropriate hotfix on the Avamar server directly. Dell EMC recommends all customers apply the hotfix at the earliest opportunity. Refer to KB Article 513978 for instructions on applying the hotfix. Please note that applying the hotfix will restart the Management Console Service, It is recommended to stop backups before applying this hotfix, or install this hotfix during maintenance window.

Credits: Dell EMC would like to thank TSS (https://www.dtss.com.au/) for reporting these vulnerabilities. a Severity Rating For an explanation of Severity Ratings, refer to Dell EMC Knowledgebase article 468307 (https://support.emc.com/kb/468307). Dell EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

Legal Information Read and use the information in this Dell EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact Dell EMC Technical Support (https://support.emc.com/servicecenter/contactEMC/). Dell EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Dell EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall Dell EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Dell EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201811-0237",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "vmware",
        "version": "6.1.6"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "vmware",
        "version": "6.1.5"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "vmware",
        "version": "6.1.4"
      },
      {
        "model": "emc integrated data protection appliance",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "dell",
        "version": "2.0"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "vmware",
        "version": "6.1.1"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "vmware",
        "version": "6.1.2"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "vmware",
        "version": "6.1.0"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "vmware",
        "version": "6.1.8"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "vmware",
        "version": "6.1.9"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "vmware",
        "version": "6.1.7"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "vmware",
        "version": "6.1.3"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "vmware",
        "version": "6.0.8"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "vmware",
        "version": "6.0.7"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "vmware",
        "version": "6.0.6"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "vmware",
        "version": "6.0.5"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "6.0.1"
      },
      {
        "model": "emc avamar",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "dell",
        "version": "7.3.1"
      },
      {
        "model": "emc avamar",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "dell",
        "version": "7.4.1"
      },
      {
        "model": "emc avamar",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "dell",
        "version": "7.4.0"
      },
      {
        "model": "emc avamar",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "dell",
        "version": "7.2.0"
      },
      {
        "model": "emc avamar",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "dell",
        "version": "7.3.0"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "6.0.4"
      },
      {
        "model": "emc avamar",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "dell",
        "version": "7.2.1"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "6.0.0"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "6.0.3"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "6.0.2"
      },
      {
        "model": "vsphere data protection",
        "scope": null,
        "trust": 0.8,
        "vendor": "vmware",
        "version": null
      },
      {
        "model": "emc avamar",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "dell",
        "version": "server 7.2.0"
      },
      {
        "model": "emc avamar",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "dell",
        "version": "server 7.2.1"
      },
      {
        "model": "emc avamar",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "dell",
        "version": "server 7.3.0"
      },
      {
        "model": "emc avamar",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "dell",
        "version": "server 7.3.1"
      },
      {
        "model": "emc avamar",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "dell",
        "version": "server 7.4.0"
      },
      {
        "model": "emc avamar",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "dell",
        "version": "server 7.4.1"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.1"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.0"
      },
      {
        "model": "vsphere data protection",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.1.9"
      },
      {
        "model": "vsphere data protection",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.0.9"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "105972"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-012811"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201811-603"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-11076"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:vmware:vsphere_data_protection",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:dell:emc_avamar",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:dell:emc_integrated_data_protection_appliance",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-012811"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vendor reported this issue.",
    "sources": [
      {
        "db": "BID",
        "id": "105972"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2018-11076",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 6.5,
            "id": "CVE-2018-11076",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 1.9,
            "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 6.5,
            "id": "VHN-120899",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:A/AC:L/AU:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "id": "CVE-2018-11076",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2018-11076",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2018-11076",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201811-603",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-120899",
            "trust": 0.1,
            "value": "LOW"
          },
          {
            "author": "VULMON",
            "id": "CVE-2018-11076",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-120899"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-11076"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-012811"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201811-603"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-11076"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Dell EMC Avamar Server versions 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0 and 7.4.1 and Dell EMC Integrated Data Protection Appliance (IDPA) 2.0 are affected by an information exposure vulnerability. Avamar Java management console\u0027s SSL/TLS private key may be leaked in the Avamar Java management client package. The private key could potentially be used by an unauthenticated attacker on the same data-link layer to initiate a MITM attack on management console users. VMware vSphere Data Protection is prone to an OS command-injection vulnerability. \nAn attacker may exploit this issue to inject and execute arbitrary commands within the context of the affected application; this may aid in further attacks. Dell EMC Avamar Server is a suite of fully virtualized backup and recovery software for servers. -----BEGIN PGP SIGNED MESSAGE-----\n\nHash: SHA1\n\n\n\n- - ------------------------------------------------------------------------\n\n\n\n                               VMware Security Advisory\n\n\n\nAdvisory ID: VMSA-2018-0029\n\nSeverity:    Critical\n\nSynopsis:    vSphere Data Protection (VDP) updates address\n\n             multiple security issues. \n\nIssue date:  2018-11-20\n\nUpdated on:  2018-11-20 (Initial Advisory)\n\nCVE number:  CVE-2018-11066, CVE-2018-11067, CVE-2018-11076, CVE-2018-11077\n\n\n\n\n\n1. Summary\n\n\n\n   vSphere Data Protection (VDP) updates address\n\n   multiple security issues. \n\n\n\n2. Relevant Products\n\n\n\n   vSphere Data Protection (VDP). VDP is based on Dell EMC Avamar\n\n   Virtual Edition. \n\n\n\n3. Problem Description\n\n\n\n   a. Remote code execution vulnerability. \n\n\n\n   VDP contains a remote code execution vulnerability. \n\n\n\n   The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n\n   assigned the identifier CVE-2018-11066 to this issue. \n\n\n\n   Column 5 of the following table lists the action required to\n\n   remediate the vulnerability in each release, if a solution is\n\n   available. \n\n\n\n   VMware      Product    Running            Replace with/     Mitigation/\n\n   Product     Version    on       Severity  Apply Patch       Workaround\n\n   ==========  =========  =======  ========  ================  ==========\n\n   VDP         6.1.x      VA       Critical  6.1.10            None\n\n   VDP         6.0.x      VA       Critical  6.0.9             None\n\n\n\n\n\n   b. Open redirection vulnerability. \n\n\n\n   VDP contains an open redirection vulnerability. A remote unauthenticated\n\n   attacker could potentially exploit this vulnerability to redirect\n\n   application users to arbitrary web URLs by tricking the victim users to\n\n   click on maliciously crafted links. The vulnerability could be used to\n\n   conduct phishing attacks that cause users to unknowingly visit malicious\n\n   sites. \n\n\n\n   The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n\n   assigned the identifier CVE-2018-11067 to this issue. \n\n\n\n   Column 5 of the following table lists the action required to\n\n   remediate the vulnerability in each release, if a solution is\n\n   available. \n\n\n\n   VMware      Product    Running            Replace with/     Mitigation/\n\n   Product     Version    on       Severity  Apply Patch       Workaround\n\n   ==========  =========  =======  ========  ================  ==========\n\n   VDP         6.1.x      VA       Important 6.1.10             None\n\n   VDP         6.0.x      VA       Important 6.0.9              None\n\n\n\n\n\n   c. Information exposure vulnerability. \n\n\n\n   VDP contains an information exposure vulnerability. \n\n\n\n   The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n\n   assigned the identifier CVE-2018-11076 to this issue. \n\n\n\n   Column 5 of the following table lists the action required to\n\n   remediate the vulnerability in each release, if a solution is\n\n   available. \n\n\n\n   VMware      Product    Running            Replace with/     Mitigation/\n\n   Product     Version    on       Severity  Apply Patch       Workaround\n\n   ==========  =========  =======  ========  ================  ==========\n\n   VDP         6.1.x      VA       Important 6.1.9             None\n\n   VDP         6.0.x      VA       Important 6.0.9             None\n\n\n\n\n\n   d. Command injection vulnerability. \n\n\n\n   The \u0027getlogs\u0027 troubleshooting utility in VDP contains an OS command\n\n   injection vulnerability. A malicious admin user may potentially be able\n\n   to execute arbitrary commands under root privilege. \n\n\n\n   The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n\n   assigned the identifier CVE-2018-11077 to this issue. \n\n\n\n   Column 5 of the following table lists the action required to\n\n   remediate the vulnerability in each release, if a solution is\n\n   available. \n\n\n\n   VMware      Product    Running            Replace with/     Mitigation/\n\n   Product     Version    on       Severity  Apply Patch       Workaround\n\n   ==========  =========  =======  ========  ================  ==========\n\n   VDP         6.1.x      VA       Moderate  6.1.10            None\n\n   VDP         6.0.x      VA       Moderate  6.0.9             None\n\n\n\n4. Solution\n\n\n\n   Please review the patch/release notes for your product and version and\n\n   verify the checksum of your downloaded file. \n\n\n\n   vSphere Data Protection 6.1.10\n\n   Downloads and Documentation:\n\n   https://my.vmware.com/group/vmware/details?productId=491\n\n   \u0026downloadGroup=VDP6110\n\n   https://www.vmware.com/support/pubs/vdr_pubs.html\n\n\n\n   vSphere Data Protection 6.0.9\n\n   Downloads and Documentation:\n\n   https://my.vmware.com/web/vmware/details?productId=491\n\n   \u0026downloadGroup=VDP60_9\n\n   https://www.vmware.com/support/pubs/vdr_pubs.html\n\n\n\n\n\n5. References\n\n\n\n   https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11066\n\n   https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11067\n\n   https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11076\n\n   https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11077\n\n- - -------------------------------------------------------------------------\n\n\n\n6. Change log\n\n\n\n   2018-11-20 VMSA-2018-0029\n\n   Initial security advisory in conjunction with the release of VMware\n\n   vSphere Data Protection 6.1.10 on 2018-11-20\n\n\n\n- - -------------------------------------------------------------------------\n\n7. Contact\n\n\n\n   E-mail list for product security notifications and announcements:\n\n   http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\n\n\n   This Security Advisory is posted to the following lists:\n\n\n\n     security-announce at lists.vmware.com\n\n     bugtraq at securityfocus.com\n\n     fulldisclosure at seclists.org\n\n\n\n   E-mail: security at vmware.com\n\n   PGP key at: https://kb.vmware.com/kb/1055\n\n\n\n   VMware Security Advisories\n\n   https://www.vmware.com/security/advisories\n\n\n\n   VMware Security Response Policy\n\n   https://www.vmware.com/support/policies/security_response.html\n\n\n\n   VMware Lifecycle Support Phases\n\n   https://www.vmware.com/support/policies/lifecycle.html\n\n\n\n   VMware Security \u0026 Compliance Blog\n\n   https://blogs.vmware.com/security\n\n\n\n   Twitter\n\n   https://twitter.com/VMwareSRC\n\n\n\n   Copyright 2018 VMware Inc.  All rights reserved. \n\n\n\n-----BEGIN PGP SIGNATURE-----\n\nVersion: Encryption Desktop 10.4.1 (Build 490)\n\nCharset: utf-8\n\n\n\nwj8DBQFb9EH6DEcm8Vbi9kMRAm01AJ95gjr0/RR7uEkqUOpgt0tJadv8LgCfVk78\n\nuNuYj2zthluNsnPjltdQNTQ=\n\n=UYUq\n\n-----END PGP SIGNATURE-----\n. \nFor affected IDPA releases, install the appropriate hotfix on the Avamar server directly. \nDell EMC recommends all customers apply the hotfix at the earliest opportunity. Refer to KB Article 513978 for instructions on applying the hotfix. Please note that applying the hotfix will restart the Management Console Service, It is recommended to stop backups before applying this hotfix, or install this hotfix during maintenance window. \n\nCredits:\nDell EMC would like to thank TSS (https://www.dtss.com.au/) for reporting these vulnerabilities. \na\nSeverity Rating\nFor an explanation of Severity Ratings, refer to Dell EMC Knowledgebase article 468307 (https://support.emc.com/kb/468307). Dell EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability. \n\nLegal Information\nRead and use the information in this Dell EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact Dell EMC Technical Support (https://support.emc.com/servicecenter/contactEMC/). Dell EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided \"as is\" without warranty of any kind. Dell EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall Dell EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Dell EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-11076"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-012811"
      },
      {
        "db": "BID",
        "id": "105972"
      },
      {
        "db": "VULHUB",
        "id": "VHN-120899"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-11076"
      },
      {
        "db": "PACKETSTORM",
        "id": "150414"
      },
      {
        "db": "PACKETSTORM",
        "id": "150419"
      }
    ],
    "trust": 2.25
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-120899",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-120899"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-11076",
        "trust": 3.1
      },
      {
        "db": "BID",
        "id": "105972",
        "trust": 2.1
      },
      {
        "db": "SECTRACK",
        "id": "1042153",
        "trust": 1.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-012811",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201811-603",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "150419",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-120899",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-11076",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "150414",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-120899"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-11076"
      },
      {
        "db": "BID",
        "id": "105972"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-012811"
      },
      {
        "db": "PACKETSTORM",
        "id": "150414"
      },
      {
        "db": "PACKETSTORM",
        "id": "150419"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201811-603"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-11076"
      }
    ]
  },
  "id": "VAR-201811-0237",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-120899"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-11-23T22:12:14.088000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Avamar",
        "trust": 0.8,
        "url": "https://www.dellemc.com/en-us/data-protection/avamar.htm#accordion0"
      },
      {
        "title": "VMSA-2018-0029",
        "trust": 0.8,
        "url": "https://www.vmware.com/security/advisories/VMSA-2018-0029.html"
      },
      {
        "title": "Dell EMC Avamar Server  and EMC Integrated Data Protection Appliance Repair measures for information disclosure vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=86948"
      },
      {
        "title": "VMware Security Advisories: vSphere Data Protection (VDP) updates address multiple security issues.",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=e4719ae78ad0535550b7b4c0f2e3d03e"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2018-11076"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-012811"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201811-603"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-200",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-012811"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-11076"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "https://seclists.org/fulldisclosure/2018/nov/50"
      },
      {
        "trust": 2.2,
        "url": "https://www.vmware.com/security/advisories/vmsa-2018-0029.html"
      },
      {
        "trust": 1.9,
        "url": "http://www.securityfocus.com/bid/105972"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id/1042153"
      },
      {
        "trust": 1.0,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-11076"
      },
      {
        "trust": 0.9,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-11076"
      },
      {
        "trust": 0.3,
        "url": "http://www.vmware.com"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-11067"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-11077"
      },
      {
        "trust": 0.1,
        "url": "https://twitter.com/vmwaresrc"
      },
      {
        "trust": 0.1,
        "url": "https://www.vmware.com/support/policies/lifecycle.html"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-11077"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-11066"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-11067"
      },
      {
        "trust": 0.1,
        "url": "https://www.vmware.com/support/pubs/vdr_pubs.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-11066"
      },
      {
        "trust": 0.1,
        "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce"
      },
      {
        "trust": 0.1,
        "url": "https://www.vmware.com/support/policies/security_response.html"
      },
      {
        "trust": 0.1,
        "url": "https://my.vmware.com/group/vmware/details?productid=491"
      },
      {
        "trust": 0.1,
        "url": "https://blogs.vmware.com/security"
      },
      {
        "trust": 0.1,
        "url": "https://kb.vmware.com/kb/1055"
      },
      {
        "trust": 0.1,
        "url": "https://www.vmware.com/security/advisories"
      },
      {
        "trust": 0.1,
        "url": "https://my.vmware.com/web/vmware/details?productid=491"
      },
      {
        "trust": 0.1,
        "url": "https://support.emc.com/kb/468307)."
      },
      {
        "trust": 0.1,
        "url": "https://support.emc.com/servicecenter/contactemc/)."
      },
      {
        "trust": 0.1,
        "url": "https://www.dtss.com.au/)"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-120899"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-11076"
      },
      {
        "db": "BID",
        "id": "105972"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-012811"
      },
      {
        "db": "PACKETSTORM",
        "id": "150414"
      },
      {
        "db": "PACKETSTORM",
        "id": "150419"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201811-603"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-11076"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-120899"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-11076"
      },
      {
        "db": "BID",
        "id": "105972"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-012811"
      },
      {
        "db": "PACKETSTORM",
        "id": "150414"
      },
      {
        "db": "PACKETSTORM",
        "id": "150419"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201811-603"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-11076"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-11-26T00:00:00",
        "db": "VULHUB",
        "id": "VHN-120899"
      },
      {
        "date": "2018-11-26T00:00:00",
        "db": "VULMON",
        "id": "CVE-2018-11076"
      },
      {
        "date": "2018-11-20T00:00:00",
        "db": "BID",
        "id": "105972"
      },
      {
        "date": "2019-02-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-012811"
      },
      {
        "date": "2018-11-20T18:18:00",
        "db": "PACKETSTORM",
        "id": "150414"
      },
      {
        "date": "2018-11-21T02:10:43",
        "db": "PACKETSTORM",
        "id": "150419"
      },
      {
        "date": "2018-11-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201811-603"
      },
      {
        "date": "2018-11-26T20:29:00.357000",
        "db": "NVD",
        "id": "CVE-2018-11076"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-08-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-120899"
      },
      {
        "date": "2020-08-24T00:00:00",
        "db": "VULMON",
        "id": "CVE-2018-11076"
      },
      {
        "date": "2018-11-20T00:00:00",
        "db": "BID",
        "id": "105972"
      },
      {
        "date": "2019-02-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-012811"
      },
      {
        "date": "2020-08-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201811-603"
      },
      {
        "date": "2024-11-21T03:42:37.883000",
        "db": "NVD",
        "id": "CVE-2018-11076"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote or local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201811-603"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Dell EMC Avamar Server and  EMC Integrated Data Protection Appliance Vulnerable to information disclosure",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-012811"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "information disclosure",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201811-603"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…