-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1386
   ESA-2013-062: EMC Atmos Unauthenticated Database Access Vulnerability
                              4 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          EMC Atmos
Publisher:        EMC
Operating System: Network Appliance
Impact/Access:    Unauthorised Access -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2013-3279  

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ESA-2013-062: EMC Atmos Unauthenticated Database Access Vulnerability 


EMC Identifier: ESA-2013-062


CVE Identifier: CVE-2013-3279


Severity Rating: CVSS v2 Base Score: CVSS 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)


Affected products:  

•	All versions of EMC Atmos software prior to Atmos 2.1.4, running on all supported hardware platforms and VE. 

Summary:  

Remote PostgreSQL database in Atmos nodes may allow remote unauthenticated access. 


Details:  

Atmos nodes prior to Atmos 2.1.4 allow connection to the remote PostgreSQL database server using a default user account with no password.  PostgreSQL database stores system information data used to administer Atmos nodes.  


Resolution:  

Starting in Atmos 2.1.4, PostgreSQL is configured to require a password. New installations and upgrades employing 2.1.4 will be configured with a password. 

EMC strongly recommends customers upgrade to Atmos 2.1.4 at the earliest opportunity. 


Link to remedies:

Contact EMC Customer Technical Support for information about upgrading to Atmos 2.1.4. 


Read and use the information in this EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact EMC Software Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

EMC Corporation distributes EMC Security Advisories, in order to bring to the attention of users of the affected EMC products, important security information. EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.



- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (Cygwin)

iEYEARECAAYFAlJNyDYACgkQtjd2rKp+ALxI9gCfV53udpZeRLlzlbdS2T5pu5mZ
GJQAoJsx54kI8pZ2OqWVgZwyr485wK1G
=NAJ+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KQ5T
-----END PGP SIGNATURE-----