Lucene search

K
cve[email protected]CVE-2018-11076
HistoryNov 26, 2018 - 8:29 p.m.

CVE-2018-11076

2018-11-2620:29:00
web.nvd.nist.gov
25
cve-2018-11076
dell emc
avamar server
idpa
information exposure
ssl/tls
private key
mitm
nvd

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.7 High

AI Score

Confidence

High

3.3 Low

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

24.9%

Dell EMC Avamar Server versions 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0 and 7.4.1 and Dell EMC Integrated Data Protection Appliance (IDPA) 2.0 are affected by an information exposure vulnerability. Avamar Java management console’s SSL/TLS private key may be leaked in the Avamar Java management client package. The private key could potentially be used by an unauthenticated attacker on the same data-link layer to initiate a MITM attack on management console users.

Affected configurations

NVD
Node
dellemc_avamarMatch7.2.0
OR
dellemc_avamarMatch7.2.1
OR
dellemc_avamarMatch7.3.0
OR
dellemc_avamarMatch7.3.1
OR
dellemc_avamarMatch7.4.0
OR
dellemc_avamarMatch7.4.1
OR
dellemc_integrated_data_protection_applianceMatch2.0
Node
vmwarevsphere_data_protectionMatch6.0.0
OR
vmwarevsphere_data_protectionMatch6.0.1
OR
vmwarevsphere_data_protectionMatch6.0.2
OR
vmwarevsphere_data_protectionMatch6.0.3
OR
vmwarevsphere_data_protectionMatch6.0.4
OR
vmwarevsphere_data_protectionMatch6.0.5
OR
vmwarevsphere_data_protectionMatch6.0.6
OR
vmwarevsphere_data_protectionMatch6.0.7
OR
vmwarevsphere_data_protectionMatch6.0.8
OR
vmwarevsphere_data_protectionMatch6.1.0
OR
vmwarevsphere_data_protectionMatch6.1.1
OR
vmwarevsphere_data_protectionMatch6.1.2
OR
vmwarevsphere_data_protectionMatch6.1.3
OR
vmwarevsphere_data_protectionMatch6.1.4
OR
vmwarevsphere_data_protectionMatch6.1.5
OR
vmwarevsphere_data_protectionMatch6.1.6
OR
vmwarevsphere_data_protectionMatch6.1.7
OR
vmwarevsphere_data_protectionMatch6.1.8
OR
vmwarevsphere_data_protectionMatch6.1.9

CNA Affected

[
  {
    "product": "Avamar",
    "vendor": "Dell EMC",
    "versions": [
      {
        "status": "affected",
        "version": "7.2.0"
      },
      {
        "status": "affected",
        "version": "7.2.1"
      },
      {
        "status": "affected",
        "version": "7.3.0"
      },
      {
        "status": "affected",
        "version": "7.3.1"
      },
      {
        "status": "affected",
        "version": "7.4.0"
      },
      {
        "status": "affected",
        "version": "7.4.1"
      }
    ]
  },
  {
    "product": "Integrated Data Protection Appliance ",
    "vendor": "Dell EMC",
    "versions": [
      {
        "status": "affected",
        "version": "2.0"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.7 High

AI Score

Confidence

High

3.3 Low

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

24.9%

Related for CVE-2018-11076