CVE-2018-11077

'getlogs' utility in Dell EMC Avamar Server versions 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0, 7.4.1, 7.5.0, 7.5.1 and 18.1 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1 and 2.2 is affected by an OS command injection vulnerability. A malicious Avamar admin user may potentially be able to execute arbitrary commands under root privilege.
References
Link Resource
https://seclists.org/fulldisclosure/2018/Nov/51 Mailing List Third Party Advisory
http://www.securitytracker.com/id/1042153 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/105971 Third Party Advisory VDB Entry
https://www.vmware.com/security/advisories/VMSA-2018-0029.html Patch Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.0:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.1:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_avamar:7.3.1:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_avamar:7.4.1:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_avamar:7.5.0:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.2:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_avamar:18.1:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_avamar:7.5.1:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_avamar:7.4.0:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_avamar:7.3.0:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_avamar:7.2.0:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_avamar:7.2.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.1.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.0.3:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.1.3:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.1.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.0.4:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.1.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.0.5:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.0.7:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.0.8:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.1.4:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.1.5:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.1.6:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.1.7:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.1.8:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.1.9:*:*:*:*:*:*:*

Information

Published : 2018-11-26 08:29

Updated : 2018-12-31 09:26


NVD link : CVE-2018-11077

Mitre link : CVE-2018-11077

Products Affected
No products.
CWE