-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0781
            ESA-2011-021: EMC Data Protection Advisor sensitive
                   information disclosure vulnerability
                               28 July 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          EMC Data Protection Advisor
Publisher:        EMC
Operating System: Windows
                  Red Hat
                  Solaris
                  SUSE
Impact/Access:    Access Confidential Data -- Unknown/Unspecified
Resolution:       Patch/Upgrade
CVE Names:        CVE-2011-1742  

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ESA-2011-021: EMC Data Protection Advisor sensitive information disclosure vulnerability.

EMC Identifier: ESA-2011-021

CVE Identifier: CVE-2011-1742

Severity Rating: CVSS v2 Base Score: 7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)

Affected products:

EMC SW: EMC Data Protection Advisor earlier than 5.8.1


Vulnerability Summary: 
  
A vulnerability exists in EMC Data Protection Advisor in which sensitive information may be exposed in clear text in the configuration file. 


Vulnerability Details: 
  
In certain situations, sensitive account credentials may potentially be displayed in clear text in the DPA configuration file. The credentials are not stored in clear text by default or during normal operation of the product. Review EMC Knowledgebase solution <A href="http://solutions.emc.com/emcsolutionview.asp?id=esg122538">esg122538</A> to determine if your existing installation has already been exposed to this issue.  

Problem Resolution: 
  
The following EMC Data Protection Advisor products contain resolution to this issue: 
 
EMC Data Protection Advisor 5.7.1 (Hot Fix DPA-9792)  
EMC Data Protection Advisor 5.8 (Hot Fix DPA-9792)  
EMC Data Protection Advisor 5.8.1  

EMC strongly recommends all customers upgrade and/or apply identified security hot fixes at the earliest opportunity. Customers may also follow instructions provided in EMC Knowledgebase solution esg122538 to mitigate existing instances of the issue. Security hot fixes must be applied to prevent any future instances of the issue.  


Link to remedies:  
Registered EMC Powerlink customers can download software from Powerlink. 
For Data Protection Advisor Software, navigate in Powerlink to Home > Support > Software Downloads and Licensing > Downloads D > Data Protection Advisor. 

Please contact EMC Technical Support at 1-800-782-4362  for obtaining the Hot Fixes.  

Because the view is restricted based on customer agreements, you may not have permission to view certain downloads. Should you not see a software download you believe you should have access to, follow the instructions in EMC Knowledgebase solution emc116045.

For explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends that all customers take into account both the base score and any relevant temporal and environmental scores, which may impact the potential severity associated with particular security vulnerability.

EMC Corporation distributes EMC Security Advisories in order to bring to the attention of users of the affected EMC products important security information. EMC recommends all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall EMC or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

EMC Product Security Response Center
Security_Alert@EMC.com
http://www.emc.com/contact-us/contact/product-security-response-center.htm

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (Cygwin)

iEYEARECAAYFAk4vNhgACgkQtjd2rKp+ALyDVQCeMeg2j3MM3FuK0A9Xy21qIwP4
afkAnj02pCnMHFeZZ/VahJJAVkjy4k3G
=kat6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dqS7
-----END PGP SIGNATURE-----