Advisory Published
Updated

CVE-2018-11066

First published: Mon Nov 26 2018(Updated: )

Dell EMC Avamar Client Manager in Dell EMC Avamar Server versions 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0, 7.4.1, 7.5.0, 7.5.1, 18.1 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1 and 2.2 contain a Remote Code Execution vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to execute arbitrary commands on the server.

Credit: security_alert@emc.com

Affected SoftwareAffected VersionHow to fix
Dell EMC Avamar=7.2.0
Dell EMC Avamar=7.2.1
Dell EMC Avamar=7.3.0
Dell EMC Avamar=7.3.1
Dell EMC Avamar=7.4.0
Dell EMC Avamar=7.4.1
Dell EMC Avamar=7.5.0
Dell EMC Avamar=7.5.1
Dell EMC Avamar=18.1
Dell EMC Integrated Data Protection Appliance=2.0
Dell EMC Integrated Data Protection Appliance=2.1
Dell EMC Integrated Data Protection Appliance=2.2
VMware vSphere Data Protection=6.0.0
VMware vSphere Data Protection=6.0.1
VMware vSphere Data Protection=6.0.2
VMware vSphere Data Protection=6.0.3
VMware vSphere Data Protection=6.0.4
VMware vSphere Data Protection=6.0.5
VMware vSphere Data Protection=6.0.6
VMware vSphere Data Protection=6.0.7
VMware vSphere Data Protection=6.0.8
VMware vSphere Data Protection=6.1.0
VMware vSphere Data Protection=6.1.1
VMware vSphere Data Protection=6.1.2
VMware vSphere Data Protection=6.1.3
VMware vSphere Data Protection=6.1.4
VMware vSphere Data Protection=6.1.5
VMware vSphere Data Protection=6.1.6
VMware vSphere Data Protection=6.1.7
VMware vSphere Data Protection=6.1.8
VMware vSphere Data Protection=6.1.9

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2018-11066?

    CVE-2018-11066 is a Remote Code Execution vulnerability in Dell EMC Avamar Client Manager in Dell EMC Avamar Server versions 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0, 7.4.1, 7.5.0, 7.5.1, 18.1 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1 and 2.2.

  • How severe is CVE-2018-11066?

    CVE-2018-11066 has a severity score of 9.8, which is considered critical.

  • How does CVE-2018-11066 affect Dell EMC Avamar Server and Dell EMC Integrated Data Protection Appliance?

    CVE-2018-11066 allows a remote unauthenticated attacker to execute arbitrary code on affected Dell EMC Avamar Server versions 7.2.0 to 7.5.1 and 18.1, as well as Dell EMC Integrated Data Protection Appliance versions 2.0 to 2.2.

  • Is there a fix for CVE-2018-11066?

    Yes, users should upgrade to the latest version of Dell EMC Avamar Server and Dell EMC Integrated Data Protection Appliance to mitigate the vulnerability.

  • Where can I find more information about CVE-2018-11066?

    You can find more information about CVE-2018-11066 on the following websites: [SecurityFocus](http://www.securityfocus.com/bid/105968), [SecurityTracker](http://www.securitytracker.com/id/1042153), [Full Disclosure](https://seclists.org/fulldisclosure/2018/Nov/49).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203