exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Dell EMC Avamar / IDPA Command Injection

Dell EMC Avamar / IDPA Command Injection
Posted Nov 21, 2018
Site emc.com

Dell EMC Avamar and Integrated Data Protection Appliance (IDPA) suffer from a command injection vulnerability. Affected versions include Dell EMC Avamar Server versions 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0, 7.4.1, 7.5.0, 7.5.1 and 18.1, Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1 and 2.2.

tags | advisory
advisories | CVE-2018-11077
SHA-256 | e91a4b5adacabddf553d673763a0de8bbd43bf53cd6e4cc7669866c7d8dd18d5

Dell EMC Avamar / IDPA Command Injection

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA256



DSA-2018-155: Dell EMC Avamar and Integrated Data Protection Appliance Command Injection Vulnerability



Dell EMC Identifier: DSA-2018-155



CVE Identifier: CVE-2018-11077



Severity: Medium



Severity Rating: CVSS v3 Base Score 6.7 (AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)



Affected products:

Dell EMC Avamar Server versions 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0, 7.4.1, 7.5.0, 7.5.1 and 18.1

Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1 and 2.2



Summary:

Dell EMC Avamar and IDPA are affected by an OS command injection vulnerability that may potentially be exploited by an attacker to compromise the affected systems.



Details:

agetlogsa utility in Dell EMC Avamar Server versions 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0, 7.4.1, 7.5.0, 7.5.1 and 18.1 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1 and 2.2 is affected by an OS command injection vulnerability. A malicious Avamar admin user may potentially be able to execute arbitrary commands under root privilege.



Resolution:

The following Dell EMC Avamar hotfixes contain resolution to address these vulnerabilities for the below affected Avamar releases:

aC/ Dell EMC Avamar Server 7.2.1 a HOTFIX 300452

aC/ Dell EMC Avamar Server 7.3.1 a HOTFIX 300451

aC/ Dell EMC Avamar Server 7.4.1 a HOTFIX 300446

aC/ Dell EMC Avamar Server 7.5.0 a HOTFIX 300448

aC/ Dell EMC Avamar Server 7.5.1 a HOTFIX 300448

aC/ Dell EMC Avamar Server 18.1 a HOTFIX 300449

aC/ Dell EMC Integrated Data Protection Appliance (IDPA) 2.0 a HOTFIX 300446

aC/ Dell EMC Integrated Data Protection Appliance (IDPA) 2.1 a HOTFIX 300448

aC/ Dell EMC Integrated Data Protection Appliance (IDPA) 2.2 a HOTFIX 300448



For other affected versions, Dell EMC recommends scheduling an upgrade of the Avamar server to the most recent service pack for the release and applying the appropriate hotfix.

For affected IDPA releases, install the appropriate hotfix on the Avamar server directly.

Dell EMC recommends all customers apply the hotfix at the earliest opportunity. Refer to KB Article 526331 for instructions on applying the hotfix. Please note that applying the hotfix does not require a system reboot or shutdown.



Link to remedies:



Registered Dell EMC Online Support customers can download patches and software from support.emc.com at:



aC/ Dell EMC Avamar Server 7.2.1 a HOTFIX 300452

aC/ Dell EMC Avamar Server 7.3.1 a HOTFIX 300451

aC/ Dell EMC Avamar Server 7.4.1 a HOTFIX 300446

aC/ Dell EMC Avamar Server 7.5.0 a HOTFIX 300448

aC/ Dell EMC Avamar Server 7.5.1 a HOTFIX 300448

aC/ Dell EMC Avamar Server 18.1 a HOTFIX 300449

aC/ Dell EMC Integrated Data Protection Appliance (IDPA) 2.0 a HOTFIX 300446

aC/ Dell EMC Integrated Data Protection Appliance (IDPA) 2.1 a HOTFIX 300448

aC/ Dell EMC Integrated Data Protection Appliance (IDPA) 2.2 a HOTFIX 300448



If you have any questions, please contact Dell EMC Support.



Credits:



Dell EMC would like to thank TSS (https://www.dtss.com.au/) for reporting these vulnerabilities.

a

Severity Rating

For an explanation of Severity Ratings, refer to Dell EMC Knowledgebase article 468307 (https://support.emc.com/kb/468307). Dell EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.



Legal Information

Read and use the information in this Dell EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact Dell EMC Technical Support (https://support.emc.com/servicecenter/contactEMC/). Dell EMC distributes Dell EMC Security Advisories, in order to bring to the attention of users of the affected Dell EMC products, important security information. Dell EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Dell EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall Dell EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Dell EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.

-----BEGIN PGP SIGNATURE-----



iQIzBAEBCAAdFiEEP5nobPoCj3pTvhAZgSlofD2Yi6cFAlv0WoMACgkQgSlofD2Y

i6dCBQ/9Eh3EsrBiRGZV+wxUoKtZUo/6QPN79hsTvg/uSN0Sigtef/77lPskGCkY

sZHxRthEhvxMuptCf6Mm+psYTFegYuGx24myt7XrR2lPig7/GKR4brILW1fZoCou

CevWh+yJY2UqzaBE4y92O6PouIQQBjOGqqmMCpfgw+g4vvhc8OTJEdARFu433hOL

u2+XGrZ6z3I2fO3/7wbmZpGi/wWccOZAwH4WC4kJHVwaF5AhQa/DATcKLQ1bErFe

4VB5C3CGH+XhiXaJ1tcf7Gt09cM8tbgUk61yQCSYm6QgoZ7ORbKW9QA3mMh0CGhT

YV1ewKmnRydzMCa8+oTZXaYgymGeMCAIsaJfWmJISnd4n6jqIiY6yuxCND2BfoPs

pKh89Y8yjiYDPet0rJnkqADFvNUodXUFwa6vgr+domBGT5KuCQEc3/9JwN+vxDrA

Lp/HUXxJqKl7Aqg3K7e5HQBma1LVlm5YxFtaGoVJ2wvKHwrIqBKH/U1DGCzH5fWq

t8/uzCkAWrpSetHfofAyWX08dZR/Cfg0pEy9jJoGv+Nxz6j3j6FT2pVEtD0WFaO5

2+ro8c2jbvQ1Y9+n4oienJSk3vxqCatwkpPvju0nUMl6s6aaqnqsw1oXo0WAlq4x

vVQFPC6LzpT2oMAYjb9r8A3bAjHZZ8mXapSDcc/CFS6yf1NPyCA=

=v4Rl

-----END PGP SIGNATURE-----



Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close