-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0393
    ESA-2012-018: EMC Data Protection Advisor Multiple Vulnerabilities
                               20 April 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Data Protection Advisor Server
                  Data Protection Advisor Collector
Publisher:        EMC
Operating System: Windows
                  Linux variants
                  Solaris
                  HP-UX
                  AIX
Impact/Access:    Denial of Service -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2012-0407 CVE-2012-0406 

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ESA-2012-018: EMC Data Protection Advisor Multiple Vulnerabilities 

EMC Identifier: ESA-2012-018, DPA-14718 
CVE Identifier: CVE-2012-0406 
CVE Identifier: CVE-2012-0407 

Severity Rating: CVSS v2 Base Score: See below for CVSS Base Scores for 
individual issues.

Affected products:
 
EMC Data Protection Advisor Server 5.5 (all platforms) 
EMC Data Protection Advisor Server 5.5 SP1 (all platforms) 
EMC Data Protection Advisor Server 5.6 (all platforms) 
EMC Data Protection Advisor Server 5.6 SP1 (all platforms) 
EMC Data Protection Advisor Server 5.7 (all platforms) 
EMC Data Protection Advisor Server 5.7 SP1 (all platforms) 
EMC Data Protection Advisor Server 5.8 (all platforms) 
EMC Data Protection Advisor Server 5.8 SP1 (all platforms) 
EMC Data Protection Advisor Collector 5.5 (all platforms) 
EMC Data Protection Advisor Collector 5.5 SP1 (all platforms) 
EMC Data Protection Advisor Collector 5.6 (all platforms) 
EMC Data Protection Advisor Collector 5.6 SP1 (all platforms) 
EMC Data Protection Advisor Collector 5.7 (all platforms) 
EMC Data Protection Advisor Collector 5.7 SP1 (all platforms) 
EMC Data Protection Advisor Collector 5.8 (all platforms) 
EMC Data Protection Advisor Collector 5.8 SP1 (all platforms) 


Summary: 
EMC Data Protection Advisor (DPA) contains vulnerabilities that can potentially 
be exploited by malicious users to cause denial of service. 

Details:  
Two vulnerabilities have been identified in EMC DPA, which can potentially be 
exploited by malicious users to cause denial of service.

1. A NULL pointer dereference can occur if specially crafted data is sent to 
the Controller, Listener or Collector process (CVE-2012-0406).  This can cause 
crashes and denial-of-service. 
CVSS Base Score is 7.8 (AV:N/AC:L/Au:N/C:N/I:N/A:C). 

2. A long integer overflow can occur if specially crafted data is sent to the 
Controller, Listener or Collector process (CVE-2012-0407). This can cause the 
affected thread to busy-wait and use 100% CPU. 
CVSS Base Score is 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P). 
 
Resolution:

The Security Hotfix DPA-14718 for following DPA products contains resolutions 
to these issues. Security Hotfixes are available for all affected platforms, 
except as noted below.

 EMC DPA Server 5.5 (build 5115) 
 EMC DPA Server 5.5 SP1 (build 5272) 
 EMC DPA Server 5.6 (build 5426) 
 EMC DPA Server 5.6 SP1 (build 5653) 
 EMC DPA Server 5.7 (build 5690) 
 EMC DPA Server 5.7 SP1 (build 5794) 
 EMC DPA Server 5.8 (build 5934) 
 EMC DPA Server 5.8 SP1 (build 5991) 
 EMC DPA Collector 5.5 (build 5115) 
 EMC DPA Collector 5.5 SP1 (build 5272) 
 EMC DPA Collector 5.6 (build 5426) 
 EMC DPA Collector 5.6 SP1 (build 5653) 
 EMC DPA Collector 5.7 (build 5690) 
 EMC DPA Collector 5.7 SP1 (build 5794) 
 EMC DPA Collector 5.8 (build 5934) 
 EMC DPA Collector 5.8 SP1 (build 5991) 

Note:  You need to be on the specific build versions listed above to be able 
to apply the security hotfix. Fixes for 5.5 SP1 and 5.5 DPA Collector for AIX 
will be available upon request. Please contact EMC support for more 
information.

Exploits for these vulnerabilities are publicly available. EMC strongly 
recommends that all customers upgrade to latest version of the products and 
apply the security hot fixes identified above, which contain the resolution to 
this issue, at the earliest opportunity.

Link to Remedies:

Registered EMC customers can download software from Powerlink. For EMC Data 
Protection Software, navigate in Powerlink to Home > Support > Software 
Downloads and Licensing > Downloads D > Data Protection Advisor
 
Because the view is restricted based on customer agreements, you may not have 
permission to view certain downloads. Should you not see a software download 
you believe you should have access to, follow the instructions in EMC 
Knowledgebase solution emc116045. 
  
For an explanation of Severity Ratings, refer to EMC Knowledgebase solution 
emc218831. EMC recommends all customers take into account both the base score 
and any relevant temporal and environmental scores which may impact the 
potential severity associated with particular security vulnerability. 
  
EMC Corporation distributes EMC Security Advisories, in order to bring to the 
attention of users of the affected EMC products, important security information. 
EMC recommends that all users determine the applicability of this information 
to their individual situations and take appropriate action. The information 
set forth herein is provided "as is" without warranty of any kind. EMC 
disclaims all warranties, either express or implied, including the warranties 
of merchantability, fitness for a particular purpose, title and 
non-infringement. In no event, shall EMC or its suppliers, be liable for any 
damages whatsoever including direct, indirect, incidental, consequential, loss 
of business profits or special damages, even if EMC or its suppliers have been 
advised of the possibility of such damages. Some states do not allow the 
exclusion or limitation of liability for consequential or incidental damages, 
so the foregoing limitation may not apply. 

EMC Product Security Response Center
Security_Alert@EMC.com
http://www.emc.com/contact-us/contact/product-security-response-center.htm



- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (Cygwin)

iEYEARECAAYFAk+PJAoACgkQtjd2rKp+ALzqzgCeJPZCBAKhTt0i/V3ErzujeWqN
XwEAnR65RPvppxzufvnkVlnAsk8gWwjf
=Xmx0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBT5D8Du4yVqjM2NGpAQJ7UhAAsGl0CQsuadDWMyfKPtrG+XmCcAvlnDDK
dXlYUV98h7B/LrJOvzz8G+SbeJyFjopbR0KwmlkvD2DAniNvKMBxGdii4RVKeawD
Ura9Kl//0o4wuiOTiGBO8uK/ZaI6E2OUzkjjB9y5iT1I+NTIUZehV1BDlZ3MhALj
qHXsFMZSs9dSbx1hCP1X4SVbjVhlK37TtTwKBc3gXkOpmu+qMf1x6IrfCmuqbvVD
KKaooYCY45uEivdNdIinShJ8DonX7wSg9RxbtDXTGeFowVzrZEPvQCHWSVQv6RQn
KckWTbt+jdF07sRQb94MPzSsrOkkeS3JFkfb+AiVKLVR2hSxTTGKQC7CrKcYbPVE
BJvZ8rhtTwyW1Dv/aultt6z4zedtxr4vSFysl67vna9AJmWy/+GSKXxNJA1mIZUt
1Pl3grsI52bi/uoucq7fd9mizU7U6YXPAehdMJl038Em7UiYrlawZs6NabLH8qgW
biTh7uxvw09piWm2Dyz40z9v4dno5lG/PudsQtxD98qFHZkma0W61/QxOMzYb+BM
g0FEcQbzYZy2+97mvou5MF1JwYIOt7HuWaE53iH2mhaYQbKSVjXZzZgKczwKhM25
t3HTM7pVOnzcKkkqZwKOqc4ggBttlOFGNATSkDSRrW/A7P2f9nX802C65Y/Dm1fz
+K03eU7QOkw=
=z1Kc
-----END PGP SIGNATURE-----