-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0009
           ESA-2012-060: EMC Data Protection Advisor Information
                         Disclosure Vulnerability
                              2 January 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          EMC Data Protection Advisor
Publisher:        EMC
Operating System: Windows
                  Red Hat
                  Solaris
                  SUSE
                  AIX
                  HP-UX
Impact/Access:    Read-only Data Access -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2012-4616  

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ESA-2012-060: EMC Data Protection Advisor Information Disclosure Vulnerability.

EMC Identifier: ESA-2012-060

CVE Identifier: CVE-2012-4616



Severity Rating: CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)



Affected Products:

EMC Data Protection Advisor 5.6, 5.6 SP1
EMC Data Protection Advisor 5.7, 5.7 SP1
EMC Data Protection Advisor 5.8, 5.8 SP1, 5.8 SP2, 5.8 SP3, 5.8 SP4



Summary:

A vulnerability exists in EMC Data Protection Advisor that can be potentially exploited to gain unauthorized access to files and directories.


Details:

The DPA Web UI contains directory traversal vulnerability that could allow a remote unauthenticated malicious user to copy and read files from the affected system. The vulnerability does not allow an attacker to modify existing or upload new files to the affected system. If recommended practice is followed and the DPA server processes run as an unprivileged user, these files will be limited to the DPA installation directory. The DPA installation directory may contain files with sensitive system information.

Resolution:

The following EMC Data Protection Advisor products contain a resolution to this issue:

EMC Data Protection Advisor 5.6, 5.6 SP1 (Patch DPA-21068)
EMC Data Protection Advisor 5.7, 5.7 SP1 (Patch DPA-21068)
EMC Data Protection Advisor 5.8, 5.8 SP1, 5.8 SP2, 5.8 SP3, 5.8 SP4 (Patch DPA-21068)

The DPA server processes will need to be shut down to allow the patch to be applied.

EMC strongly recommends all customers apply the relevant patches at the earliest opportunity.




Link to Remedies:

Registered EMC Powerlink customers can download software from:

Online support https://support.emc.com/downloads/829_Data-Protection-Advisor
Powerlink http://powerlink.emc.com/, navigate to Home > Support > Software Downloads and Licensing > Downloads D > Data Protection Advisor


Credits:

EMC would like to thank Andrea Micalizzi (aka rgod) working with TippingPoint's Zero Day Initiative (http://www.zerodayinitiative.com) for reporting this issue.


Read and use the information in this EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact EMC Software Technical Support at 1-877-534-2867.

Because the view is restricted based on customer agreements, you may not have permission to view certain downloads. Should you not see a software download you believe you should have access to, follow the instructions in EMC Knowledgebase solution emc116045.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

EMC Corporation distributes EMC Security Advisories, in order to bring to the attention of users of the affected EMC products, important security information. EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.

EMC Product Security Response Center

Security_Alert@EMC.COM

http://www.emc.com/contact-us/contact/product-security-response-center.html 
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (Cygwin)

iEYEARECAAYFAlDTdHwACgkQtjd2rKp+ALxv4ACgkLWVRd8KP1bp25ZGN1BI4Qcp
s3cAoKSh6U11U2wsP3VgzqSRYRT1LWrn
=3vXU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RYIU
-----END PGP SIGNATURE-----