Full Disclosure mailing list archives

DSA-2018-112: Dell EMC Data Protection Advisor XML External Entity Vulnerability


From: Dell EMC Product Security Response Center <Security_Alert () emc com>
Date: Fri, 3 Aug 2018 15:07:24 +0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

DSA-2018-112: Dell EMC Data Protection Advisor XML External Entity Vulnerability

Dell EMC Identifier: DSA-2018-112
CVE Identifier: CVE-2018-11048
Severity: High
Severity Rating: CVSS v3 Base Score: 8.1 (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H)

Affected products:
Dell EMC Data Protection Advisor 6.2,
Dell EMC Data Protection Advisor 6.3,
Dell EMC Data Protection Advisor 6.4 prior to patch B180,
Dell EMC Data Protection Advisor 6.5 prior to patch B58,
Integrated Data Protection Appliance 2.0,
Integrated Data Protection Appliance 2.1

Summary:
Data Protection Advisor contains fixes for XML External Entity Vulnerability that could potentially be exploited by 
malicious users to compromise the affected system.

Details:
Dell EMC Data Protection Advisor, versions 6.4 through 6.5, contains a XML External Entity (XXE) Injection 
vulnerability in the REST API. An authenticated remote malicious user could potentially exploit this vulnerability to 
read certain system files in the server or cause denial of service by supplying specially crafted Document Type 
Definitions (DTDs) in an XML request.

Resolution:
The following Dell EMC Data Protection Advisor release contains a resolution to this vulnerability:
*             Dell EMC Data Protection Advisor version 6.4 patch B180 or later
*             Dell EMC Data Protection Advisor version 6.5 patch B58 or later

Dell EMC recommends all customers upgrade at the earliest opportunity.

Link to remedies:
Registered Dell EMC Online Support customers can download the required patch from support.emc.com at 
https://support.emc.com/downloads/829_Data-Protection-Advisor

Severity Rating
For an explanation of Severity Ratings, refer to Dell EMC Knowledgebase article 468307 
(https://support.emc.com/kb/468307). Dell EMC recommends all customers take into account both the base score and any 
relevant temporal and environmental scores which may impact the potential severity associated with particular security 
vulnerability.

Legal Information

Read and use the information in this Dell EMC Security Advisory to assist in avoiding any situation that might arise 
from the problems described herein. If you have any questions regarding this advisory, contact Dell EMC Technical 
Support (https://support.emc.com/servicecenter/contactEMC/). Dell EMC distributes Dell EMC Security Advisories, in 
order to bring to the attention of users of the affected Dell EMC products, important security information. Dell EMC 
recommends that all users determine the applicability of this information to their individual situations and take 
appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Dell EMC 
disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a 
particular purpose, title and non-infringement. In no event, shall Dell EMC or its suppliers, be liable for any damages 
whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if 
Dell EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion 
or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.


Dell EMC Product Security Response Center

security_alert () emc com

http://www.emc.com/products/security/product-security-response-center.htm
-----BEGIN PGP SIGNATURE-----

iQEzBAEBCAAdFiEEazKDH3UU9DEtTDc5dty75+wTzVkFAltkbtEACgkQdty75+wT
zVlSnQf/fxxkDXpPGn1XdyIT6siN8ZPj1HGcZv0FqyUw4wMuXBXs4OdnohlZiSmV
Q0j4QWsIWaxYWvHMQJzqq7YuEvv9FHRWXwYA2rf3PzleS9fmGPupKL34Vm3O6WFu
UlXkHZE0BWmpL3Zh/9iHMyYKzlgdAPOGsbjUOa6cQGuoZgUXIgKtiTdspbgEKCeF
++fuXupNPmH1pnwiXLjGNpjqXOtMS7qxKZBJ0XCX58x2SFr1qkvw5JGd/kJYrVwB
O5xxPWLDZgzvAcijHGToNJ1+WiBRbYNXI1/mAlLjxIPxQCk0R675stl75f9HfElH
KBidkYD/PxIKweHKlwLUil74NAkiRA==
=xhE9
-----END PGP SIGNATURE-----

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/


Current thread: