CVE Vulnerabilities

CVE-2018-11076

Published: Nov 26, 2018 | Modified: Aug 24, 2020
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
3.3 LOW
AV:A/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

Dell EMC Avamar Server versions 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0 and 7.4.1 and Dell EMC Integrated Data Protection Appliance (IDPA) 2.0 are affected by an information exposure vulnerability. Avamar Java management consoles SSL/TLS private key may be leaked in the Avamar Java management client package. The private key could potentially be used by an unauthenticated attacker on the same data-link layer to initiate a MITM attack on management console users.

Affected Software

Name Vendor Start Version End Version
Emc_avamar Dell 7.2.0 (including) 7.2.0 (including)
Emc_avamar Dell 7.2.1 (including) 7.2.1 (including)
Emc_avamar Dell 7.3.0 (including) 7.3.0 (including)
Emc_avamar Dell 7.3.1 (including) 7.3.1 (including)
Emc_avamar Dell 7.4.0 (including) 7.4.0 (including)
Emc_avamar Dell 7.4.1 (including) 7.4.1 (including)
Emc_integrated_data_protection_appliance Dell 2.0 (including) 2.0 (including)

References