Vulnerability Details : CVE-2018-11066
Dell EMC Avamar Client Manager in Dell EMC Avamar Server versions 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0, 7.4.1, 7.5.0, 7.5.1, 18.1 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1 and 2.2 contain a Remote Code Execution vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to execute arbitrary commands on the server.
Vulnerability category: Execute code
Products affected by CVE-2018-11066
- cpe:2.3:a:vmware:vsphere_data_protection:6.1.3:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:vsphere_data_protection:6.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:vsphere_data_protection:6.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:vsphere_data_protection:6.1.2:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:vsphere_data_protection:6.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:vsphere_data_protection:6.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:vsphere_data_protection:6.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:vsphere_data_protection:6.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:vsphere_data_protection:6.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:vsphere_data_protection:6.0.7:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:vsphere_data_protection:6.0.8:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:vsphere_data_protection:6.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:vsphere_data_protection:6.1.5:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:vsphere_data_protection:6.1.6:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:vsphere_data_protection:6.1.7:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:vsphere_data_protection:6.1.8:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:vsphere_data_protection:6.1.9:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:vsphere_data_protection:6.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:vsphere_data_protection:6.1.4:*:*:*:*:*:*:*
- cpe:2.3:a:dell:emc_avamar:7.4.1:*:*:*:*:*:*:*
- cpe:2.3:a:dell:emc_avamar:7.4.0:*:*:*:*:*:*:*
- cpe:2.3:a:dell:emc_avamar:7.3.0:*:*:*:*:*:*:*
- cpe:2.3:a:dell:emc_avamar:7.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:dell:emc_avamar:7.3.1:*:*:*:*:*:*:*
- cpe:2.3:a:dell:emc_avamar:7.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:dell:emc_avamar:18.1:*:*:*:*:*:*:*
- cpe:2.3:a:dell:emc_avamar:7.5.1:*:*:*:*:*:*:*
- cpe:2.3:a:dell:emc_avamar:7.5.0:*:*:*:*:*:*:*
- cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.0:*:*:*:*:*:*:*
- cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.2:*:*:*:*:*:*:*
- cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-11066
1.78%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 88 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-11066
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
10.0
|
HIGH | AV:N/AC:L/Au:N/C:C/I:C/A:C |
10.0
|
10.0
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
References for CVE-2018-11066
-
http://www.securitytracker.com/id/1042153
VMware vSphere Data Protection Multiple Flaws Let Remote Users Execute Arbitrary Code - SecurityTrackerVDB Entry;Third Party Advisory
-
http://www.securityfocus.com/bid/105968
VMware vSphere Data Protection CVE-2018-11066 Remote Code Execution VulnerabilityVDB Entry;Third Party Advisory
-
https://www.vmware.com/security/advisories/VMSA-2018-0029.html
VMSA-2018-0029Patch;Third Party Advisory
-
https://seclists.org/fulldisclosure/2018/Nov/49
Full Disclosure: DSA-2018-145: Dell EMC Avamar Multiple VulnerabilitiesMailing List;Third Party Advisory
Jump to