-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1346
       ESA-2013-060: EMC VPLEX Information Disclosure Vulnerability
                             27 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          EMC VPLEX
Publisher:        EMC
Operating System: Network Appliance
Impact/Access:    Access Privileged Data -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2013-3278  

- --------------------------BEGIN INCLUDED TEXT--------------------

ESA-2013-060: EMC VPLEX Information Disclosure Vulnerability

EMC Identifier: ESA-2013-060

CVE Identifier: CVE-2013-3278

Severity Rating: 
CVSS v2 Base Score: 6.8 (AV:L/AC:L/Au:S/C:C/I:C/A:C)

Affected products: 
EMC VPLEX Local/Metro/Geo with GeoSynchrony 5.2 Patch1 and
earlier

Summary: 
A vulnerability exists in EMC VPLEX where sensitive information may 
be exposed.

Details: 
EMC VPLEX contains a vulnerability that stores LDAP/AD bind password
in plain text in VPLEX management server configuration file. This can 
potentially be exploited by a malicious user who has access to the 
configuration file to obtain the sensitive password and gain privileged access
to protected resources.

Resolution: 
The following EMC VPLEX GeoSynchrony version contains resolutions
to these issues:

EMC VPLEX GeoSynchrony 5.2 SP1

EMC recommends impacted customers to upgrade to GeoSynchrony 5.2 SP1 or later
and preferably to target code in GeoSynchrony 5.2 SP1 or later code family.

Customers are strongly advised to change existing LDAP/AD binding password to
mitigate the exposure.

Link to remedies:

EMC VPLEX Customers who wish to upgrade to GeoSynchrony 5.2 SP1, should 
schedule an upgrade with their local CE.

Read and use the information in this EMC Security Advisory to assist in 
avoiding any situation that might arise from the problems described herein. If
you have any questions regarding this product alert, contact EMC Software 
Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution 
emc218831. EMC recommends all customers take into account both the base score
and any relevant temporal and environmental scores which may impact the 
potential severity associated with particular security vulnerability.

EMC Corporation distributes EMC Security Advisories, in order to bring to the
attention of users of the affected EMC products, important security 
information. EMC recommends that all users determine the applicability of this
information to their individual situations and take appropriate action. The 
information set forth herein is provided "as is" without warranty of any kind.
EMC disclaims all warranties, either express or implied, including the 
warranties of merchantability, fitness for a particular purpose, title and 
non-infringement. In no event, shall EMC or its suppliers, be liable for any 
damages whatsoever including direct, indirect, incidental, consequential, loss
of business profits or special damages, even if EMC or its suppliers have been
advised of the possibility of such damages. Some states do not allow the 
exclusion or limitation of liability for consequential or incidental damages,
so the foregoing limitation may not apply.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xQ/p
-----END PGP SIGNATURE-----