CVE-2018-1183

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
In Dell EMC Unisphere for VMAX Virtual Appliance versions prior to 8.4.0.8, Dell EMC Solutions Enabler Virtual Appliance versions prior to 8.4.0.8, Dell EMC VASA Provider Virtual Appliance versions prior to 8.4.0.512, Dell EMC SMIS versions prior to 8.4.0.6, Dell EMC VMAX Embedded Management (eManagement) versions prior to and including 1.4.0.347, Dell EMC VNX2 Operating Environment (OE) for File versions prior to 8.1.9.231, Dell EMC VNX2 Operating Environment (OE) for Block versions prior to 05.33.009.5.231, Dell EMC VNX1 Operating Environment (OE) for File versions prior to 7.1.82.0, Dell EMC VNX1 Operating Environment (OE) for Block versions prior to 05.32.000.5.225, Dell EMC VNXe3200 Operating Environment (OE) all versions, Dell EMC VNXe1600 Operating Environment (OE) versions prior to 3.1.9.9570228, Dell EMC VNXe 3100/3150/3300 Operating Environment (OE) all versions, Dell EMC ViPR SRM versions 3.7, 3.7.1, 3.7.2 (only if using Dell EMC Host Interface for Windows), Dell EMC ViPR SRM versions 4.0, 4.0.1, 4.0.2, 4.0.3 (only if using Dell EMC Host Interface for Windows), Dell EMC XtremIO versions 4.x, Dell EMC VMAX eNAS version 8.x, Dell EMC Unity Operating Environment (OE) versions prior to 4.3.0.1522077968, ECOM is affected by a XXE injection vulnerability due to the configuration of the XML parser shipped with the product. XXE Injection attack may occur when XML input containing a reference to an external entity (defined by the attacker) is processed by an affected XML parser. XXE Injection may allow attackers to gain unauthorized access to files containing sensitive information or may be used to cause denial-of-service.
Overview
  • CVE ID
  • CVE-2018-1183
  • Assigner
  • security_alert@emc.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-04-30T20:29:00
  • Last Modified Date
  • 2018-06-13T12:09:34
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:dell:emc_smis:*:*:*:*:*:*:*:* 1 OR 8.4.0.6
cpe:2.3:a:dell:emc_solutions_enabler_virtual_appliance:*:*:*:*:*:*:*:* 1 OR 8.4.0.8
cpe:2.3:a:dell:emc_unisphere:*:*:*:*:*:vmax_virtual_appliance:*:* 1 OR 8.4.0.8
cpe:2.3:a:dell:emc_unity_operating_environment:*:*:*:*:*:*:*:* 1 OR 4.3.0.1522077968
cpe:2.3:a:dell:emc_vasa_provider_virtual_appliance:*:*:*:*:*:*:*:* 1 OR 8.4.0.512
cpe:2.3:a:dell:emc_vipr_srm:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_vipr_srm:3.7:*:*:*:*:windows:*:* 1 OR
cpe:2.3:a:dell:emc_vipr_srm:3.7.1:*:*:*:*:windows:*:* 1 OR
cpe:2.3:a:dell:emc_vipr_srm:3.7.2:*:*:*:*:windows:*:* 1 OR
cpe:2.3:a:dell:emc_vipr_srm:4.0:*:*:*:*:windows:*:* 1 OR
cpe:2.3:a:dell:emc_vipr_srm:4.0.1:*:*:*:*:windows:*:* 1 OR
cpe:2.3:a:dell:emc_vipr_srm:4.0.2:*:*:*:*:windows:*:* 1 OR
cpe:2.3:a:dell:emc_vipr_srm:4.0.3:*:*:*:*:windows:*:* 1 OR
cpe:2.3:a:dell:emc_vmax_embedded_management:*:*:*:*:*:*:*:* 1 OR 1.4.0.347
cpe:2.3:a:dell:emc_vmax_enas:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_vmax_enas:8.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_vnx1_operating_environment:05.32.000.5.225:*:*:*:*:block:*:* 1 OR
cpe:2.3:a:dell:emc_vnx1_operating_environment:7.1.82.0:*:*:*:*:file:*:* 1 OR
cpe:2.3:a:dell:emc_vnx2_operating_environment:*:*:*:*:*:block:*:* 1 OR 05.33.009.5.231
cpe:2.3:a:dell:emc_vnx2_operating_environment:*:*:*:*:*:file:*:* 1 OR 8.1.9.231
cpe:2.3:a:dell:emc_vnxe_3100_operating_environment:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_vnxe_3150_operating_environment:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_vnxe_3300__operating_environment:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_vnxe1600_operating_environment:*:*:*:*:*:*:*:* 1 OR 3.1.9.9570228
cpe:2.3:a:dell:emc_vnxe3200_operating_environment:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_xtremio:4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_xtremio:4.0.2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
http://seclists.org/fulldisclosure/2018/Apr/61 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/104024 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 18:42:44 Added to TrackCVE
2022-12-03 05:47:05 secure@dell.com security_alert@emc.com CVE Assigner updated
2022-12-03 05:47:05 2018-04-30T20:29Z 2018-04-30T20:29:00 CVE Published Date updated
2022-12-03 05:47:05 2018-06-13T12:09:34 CVE Modified Date updated
2022-12-03 05:47:05 Analyzed Vulnerability Status updated