what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Dell EMC Avamar / Integrated Data Protection Missing Access Control

Dell EMC Avamar / Integrated Data Protection Missing Access Control
Posted Apr 6, 2018
Authored by Kapil Khot | Site emc.com

The Dell EMC Avamar Installation Manager component, within Dell EMC Avamar Server and Integrated Data Protection Appliance, is affected by a missing access control vulnerability. Dell EMC Avamar Server versions 7.3.1, 7.4.1, 7.50 and Dell EMC Integrated Data Protection Appliance versions 2.0 and 2.1 are affected.

tags | advisory
advisories | CVE-2018-1217
SHA-256 | bc0a9071db43bf513962de4bda5906b92686e69bb48f1b92b6901540dcc7b01d

Dell EMC Avamar / Integrated Data Protection Missing Access Control

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

DSA-2018-025: Dell EMC Avamar and Integrated Data Protection Appliance Installation Manager Missing Access Control Vulnerability

Dell EMC Identifier: DSA-2018-025
CVE Identifier: CVE-2018-1217
Severity: High
Severity Rating: CVSS v3 Base Score:: 7.2 AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:L

Affected products:
Dell EMC Avamar Server 7.3.1
Dell EMC Avamar Server 7.4.1
Dell EMC Avamar Server 7.5.0
Dell EMC Integrated Data Protection Appliance 2.0
Dell EMC Integrated Data Protection Appliance 2.1

Summary:
Dell EMC Avamar Installation Manager component, within Dell EMC Avamar Server and Integrated Data Protection Appliance, is affected by a missing access control vulnerability.

Details:
Avamar Installation Manager is affected by a missing access control check vulnerability which could potentially allow a remote unauthenticated attacker to read or change the Local Download Service (LDLS) credentials. The LDLS credentials are used to connect to Dell EMC Online Support. If the LDLS configuration was changed to an invalid configuration, then Avamar Installation Manager may not be able to connect to Dell EMC Online Support web site successfully. The remote unauthenticated attacker can also read and use the credentials to login to Dell EMC Online Support, impersonating the AVI service.

Resolution:
The following Dell EMC Avamar releases contain resolutions to this vulnerability:
* Avamar 7.3.1 - HOTFIX 290316
* Avamar 7.4.1 - HOTFIX 291882
* Avamar 7.5.0 - HOTFIX 291881
* Customers who have Integrated Data Protection Appliance 2.0 can apply Avamar 7.4.1 - HOTFIX 291882
* Customers who have Integrated Data Protection Appliance 2.1 can apply Avamar 7.5.0 - HOTFIX 291881

Dell EMC recommends all customers apply these customer installable hotfixes at the earliest opportunity.

Refer to KB Article 513978 for instructions on applying the hotfix. Please note that applying the hotfix does not require a reboot or shutdown.

Link to remedies:
* Avamar 7.3.1 - HOTFIX 290316
https://download.emc.com/downloads/DL87396_Avamar_7.3.1_Hotfix_290316_for_Multiple_Authentication_Bypass_Security_Vulnerabilities.avp?source=OLS

* Avamar 7.4.1 - HOTFIX 291882
https://download.emc.com/downloads/DL88301_Hotfix_291882:_Dell_EMC_Avamar_7.4.1_and_Integrated_Data_Protection_Appliance_2.0_Installation_Manager_Missing_Access_Control_Vulnerability_(CVE-2018-1217).avp?source=OLS

* Avamar 7.5.0 - HOTFIX 291881
https://download.emc.com/downloads/DL88307_Hotfix_291881:_Dell_EMC_Avamar_7.5.0_Installation_Manager_Missing_Access_Control_Vulnerability_(CVE-2018-1217).avp?source=OLS

* Integrated Data Protection Appliance 2.0 - HOTFIX 291882
https://download.emc.com/downloads/DL88301_Hotfix_291882:_Dell_EMC_Avamar_7.4.1_and_Integrated_Data_Protection_Appliance_2.0_Installation_Manager_Missing_Access_Control_Vulnerability(CVE-2018-1217).avp?source=OLS
* Integrated Data Protection Appliance 2.1 - HOTFIX 291881
https://download.emc.com/downloads/DL88307_Hotfix_291881:_Dell_EMC_Avamar_7.5.0_Installation_Manager_Missing_Access_Control_Vulnerability_(CVE-2018-1217).avp?source=OLS

Credit:
Dell EMC would like to thank Kapil Khot from Qualys Vulnerability Signature/Research Team for discovering and reporting this vulnerability.


Read and use the information in this Dell EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact Dell EMC Software Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to Dell EMC Knowledgebase solution emc218831. Dell EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

Dell EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Dell EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall Dell EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Dell EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJaxmHGAAoJEHbcu+fsE81ZRtoH/RYsP9wVgHlEUAzJ3ZNgJumu
+rXt4amwIW0x8X3bv0DI1ftIrO8sb7TDJ3c234Ax4wR1IZUHQDuIfjf1qqKgpved
Zjo/WKSK4goY7ieD4+9ORGZc9nmHsoAHO1U1o77jcf5jkSwrPIFGCXok1efLJBcE
YNQgwbd6e7kGpmWkesGMqLpMGQi3TFzxwnbuVsG6iiEU1eFw07LvpV9PONdGMbLO
OHVZ6c/Da/FU5dcDWFSFBC+XaI9DJq89mdkyvgLS8NpqfzW0RF0x3kzjEBWfev3k
0J5dSueulLUoDfBOPIrypBvjtzNVhxWvUHcv/j+ozSIhUia9JMWJ8W8rVnR8BHw=
=MhV3
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close