ID CVE-2018-1183
Summary In Dell EMC Unisphere for VMAX Virtual Appliance versions prior to 8.4.0.8, Dell EMC Solutions Enabler Virtual Appliance versions prior to 8.4.0.8, Dell EMC VASA Provider Virtual Appliance versions prior to 8.4.0.512, Dell EMC SMIS versions prior to 8.4.0.6, Dell EMC VMAX Embedded Management (eManagement) versions prior to and including 1.4.0.347, Dell EMC VNX2 Operating Environment (OE) for File versions prior to 8.1.9.231, Dell EMC VNX2 Operating Environment (OE) for Block versions prior to 05.33.009.5.231, Dell EMC VNX1 Operating Environment (OE) for File versions prior to 7.1.82.0, Dell EMC VNX1 Operating Environment (OE) for Block versions prior to 05.32.000.5.225, Dell EMC VNXe3200 Operating Environment (OE) all versions, Dell EMC VNXe1600 Operating Environment (OE) versions prior to 3.1.9.9570228, Dell EMC VNXe 3100/3150/3300 Operating Environment (OE) all versions, Dell EMC ViPR SRM versions 3.7, 3.7.1, 3.7.2 (only if using Dell EMC Host Interface for Windows), Dell EMC ViPR SRM versions 4.0, 4.0.1, 4.0.2, 4.0.3 (only if using Dell EMC Host Interface for Windows), Dell EMC XtremIO versions 4.x, Dell EMC VMAX eNAS version 8.x, Dell EMC Unity Operating Environment (OE) versions prior to 4.3.0.1522077968, ECOM is affected by a XXE injection vulnerability due to the configuration of the XML parser shipped with the product. XXE Injection attack may occur when XML input containing a reference to an external entity (defined by the attacker) is processed by an affected XML parser. XXE Injection may allow attackers to gain unauthorized access to files containing sensitive information or may be used to cause denial-of-service.
References
Vulnerable Configurations
  • cpe:2.3:a:dell:emc_smis:*:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_smis:*:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_solutions_enabler_virtual_appliance:*:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_solutions_enabler_virtual_appliance:*:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_unisphere:*:*:*:*:*:vmax_virtual_appliance:*:*
    cpe:2.3:a:dell:emc_unisphere:*:*:*:*:*:vmax_virtual_appliance:*:*
  • cpe:2.3:a:dell:emc_unity_operating_environment:4.0.0.7329527:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_unity_operating_environment:4.0.0.7329527:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_unity_operating_environment:4.0.1.8194551:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_unity_operating_environment:4.0.1.8194551:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_unity_operating_environment:4.0.1.8320161:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_unity_operating_environment:4.0.1.8320161:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_unity_operating_environment:4.0.1.8404134:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_unity_operating_environment:4.0.1.8404134:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_unity_operating_environment:4.0.2.8627717:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_unity_operating_environment:4.0.2.8627717:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_unity_operating_environment:4.1.0.8940590:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_unity_operating_environment:4.1.0.8940590:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_unity_operating_environment:4.1.0.8959731:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_unity_operating_environment:4.1.0.8959731:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_unity_operating_environment:4.1.0.9058043:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_unity_operating_environment:4.1.0.9058043:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_unity_operating_environment:4.1.1.9138882:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_unity_operating_environment:4.1.1.9138882:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_unity_operating_environment:4.1.2.9257522:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_unity_operating_environment:4.1.2.9257522:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_unity_operating_environment:4.2.0.9392909:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_unity_operating_environment:4.2.0.9392909:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_unity_operating_environment:4.2.0.9476662:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_unity_operating_environment:4.2.0.9476662:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_unity_operating_environment:4.2.1.9535982:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_unity_operating_environment:4.2.1.9535982:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_unity_operating_environment:4.2.2.9632250:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_unity_operating_environment:4.2.2.9632250:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_unity_operating_environment:4.2.3.9670635:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_unity_operating_environment:4.2.3.9670635:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_vasa_provider_virtual_appliance:*:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_vasa_provider_virtual_appliance:*:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_vipr_srm:-:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_vipr_srm:-:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_vipr_srm:3.7:*:*:*:*:windows:*:*
    cpe:2.3:a:dell:emc_vipr_srm:3.7:*:*:*:*:windows:*:*
  • cpe:2.3:a:dell:emc_vipr_srm:3.7.1:*:*:*:*:windows:*:*
    cpe:2.3:a:dell:emc_vipr_srm:3.7.1:*:*:*:*:windows:*:*
  • cpe:2.3:a:dell:emc_vipr_srm:3.7.2:*:*:*:*:windows:*:*
    cpe:2.3:a:dell:emc_vipr_srm:3.7.2:*:*:*:*:windows:*:*
  • cpe:2.3:a:dell:emc_vipr_srm:4.0:*:*:*:*:windows:*:*
    cpe:2.3:a:dell:emc_vipr_srm:4.0:*:*:*:*:windows:*:*
  • cpe:2.3:a:dell:emc_vipr_srm:4.0.1:*:*:*:*:windows:*:*
    cpe:2.3:a:dell:emc_vipr_srm:4.0.1:*:*:*:*:windows:*:*
  • cpe:2.3:a:dell:emc_vipr_srm:4.0.2:*:*:*:*:windows:*:*
    cpe:2.3:a:dell:emc_vipr_srm:4.0.2:*:*:*:*:windows:*:*
  • cpe:2.3:a:dell:emc_vipr_srm:4.0.3:*:*:*:*:windows:*:*
    cpe:2.3:a:dell:emc_vipr_srm:4.0.3:*:*:*:*:windows:*:*
  • cpe:2.3:a:dell:emc_vmax_embedded_management:*:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_vmax_embedded_management:*:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_vmax_enas:8.0:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_vmax_enas:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_vmax_enas:8.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_vmax_enas:8.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_vnx1_operating_environment:05.32.000.5.225:*:*:*:*:block:*:*
    cpe:2.3:a:dell:emc_vnx1_operating_environment:05.32.000.5.225:*:*:*:*:block:*:*
  • cpe:2.3:a:dell:emc_vnx1_operating_environment:7.1.82.0:*:*:*:*:file:*:*
    cpe:2.3:a:dell:emc_vnx1_operating_environment:7.1.82.0:*:*:*:*:file:*:*
  • cpe:2.3:a:dell:emc_vnx2_operating_environment:*:*:*:*:*:block:*:*
    cpe:2.3:a:dell:emc_vnx2_operating_environment:*:*:*:*:*:block:*:*
  • cpe:2.3:a:dell:emc_vnx2_operating_environment:*:*:*:*:*:file:*:*
    cpe:2.3:a:dell:emc_vnx2_operating_environment:*:*:*:*:*:file:*:*
  • cpe:2.3:a:dell:emc_vnxe1600_operating_environment:*:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_vnxe1600_operating_environment:*:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_vnxe3200_operating_environment:-:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_vnxe3200_operating_environment:-:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_vnxe_3100_operating_environment:-:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_vnxe_3100_operating_environment:-:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_vnxe_3150_operating_environment:-:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_vnxe_3150_operating_environment:-:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_vnxe_3300__operating_environment:-:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_vnxe_3300__operating_environment:-:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_xtremio:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_xtremio:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_xtremio:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_xtremio:4.0.2:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 13-06-2018 - 12:09)
Impact:
Exploitability:
CWE CWE-611
CAPEC
  • XML External Entities Blowup
    This attack takes advantage of the entity replacement property of XML where the value of the replacement is a URI. A well-crafted XML document could have the entity refer to a URI that consumes a large amount of resources to create a denial of service condition. This can cause the system to either freeze, crash, or execute arbitrary code depending on the URI.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 104024
fulldisc 20180425 DSA-2018-013: Dell EMC ECOM XML External Entity Injection Vulnerability
Last major update 13-06-2018 - 12:09
Published 30-04-2018 - 20:29
Last modified 13-06-2018 - 12:09
Back to Top