-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0366
          ESA-2014-018: EMC Connectrix Manager Converged Network
               Edition Information Disclosure Vulnerability
                               20 March 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          EMC Connectrix Manager Converged Network Edition
Publisher:        EMC
Operating System: Windows
Impact/Access:    Access Confidential Data -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2014-2276  

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ESA-2014-018: EMC Connectrix Manager Converged Network Edition Information Disclosure Vulnerability 

EMC Identifier: ESA-2014-018

CVE Identifier: CVE-2014-2276

Severity Rating: CVSS v2 Base Score: CVSS: 5 (AV:N/AC:L/Au:N/C:P/I:N/A:N)  

Affected products:  
EMC Connectrix Manager Converged Network Edition (CMCNE) 12.1.2

Summary:   
EMC Connectrix Manager Converged Network Edition (CMCNE) may be vulnerable to information disclosure of arbitrary files.

Details:  
EMC Connectrix Manager Converged Network Edition (CMCNE) contains a potential security vulnerability through the FileUploadController servlet that is used to import firmware files to Connectrix Managers repository. Due to insufficient input validation, attackers can potentially import arbitrary files to the EMC Connectrix Manager server.

Resolution:  
The following products contain the resolution to this issue:
	EMC Connectrix Manager Converged Network Edition (CMCNE) 12.1.5 or higher

EMC recommends all customers upgrade at the earliest opportunity. 

Link to remedies:
EMC Connectrix Manager Converged Network Edition (CMCNE) 12.1.5 downloads and documentation can be found at EMC Online Support.

Credits:
EMC would like to thank Bluesea, working with HPs Zero Day Initiative (http://www.zerodayinitiative.com), for reporting these issues.



Read and use the information in this EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact EMC Software Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

EMC Corporation distributes EMC Security Advisories, in order to bring to the attention of users of the affected EMC products, important security information. EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.



- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (Cygwin)

iEYEARECAAYFAlMoR0YACgkQtjd2rKp+ALzE5QCghL+sTXuNSeR0ZvV0nbtTyo+Z
kF8An0hLlEaY17xBgZF6AG3hxsTyU8Kj
=n1yd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUypTnhLndAQH1ShLAQK5Vw//TWdhAALYh6mfju5i5F9fFW7/ejRYefsB
LI3MPvsO4WkXAc/SzBasd5o+ar1yldkn/C2Kk2SE+S9K0aN5tDYuOtjkTMz/4897
UbHTTRqoG4lwji0HKdjJ9YyumhGgYmmWIwkOYJknkgwsyUDpLcutqgHVKEhn7yQK
9R1Wmx/DUiTJri6gw5WxK3Khq9Yz/Na99HCaiFz4kMF9WIW+hYXYokYwRgjJdISL
qB527zLe1JSZwNdMnlGFlmyESmMwLj9Ltn5pJXePXz4JxDRxsJ16d0d7VQKzx3yJ
OAmY8KMlJB9ZcePKYU4pzNHZqMPLkTYmNPsX0PV88cTYOEHDe90Y5s4i73VeqN6y
JL4ihGKvJsFT+XEi8hzIAWpqLqtUmGWAcMuRh4CC8Z5Uomj02mcS9ijs8iAGvnpq
3R2uzD1k95O0iwu45k1eBsWGCgIz5HZ6qICVUDRTVEi0gQio+6X+s7M2L5rS3H23
2oY5jHkmulSfb/9kOML9UMcsFwqt1JBBnj7/ryg3SO3kzjq1iIqUIxyx+fZpycTm
MZpRlw/rueNLuOzKDOVDm8T4fHPDhOVuBR7dDFNh/6/neGkLte0OqQKsx9W9hlfZ
z7Q/xnu5Y4UpZOzKNAbF+bJg/OOZiVMZ+OvqvMwtxCyQB3UV3BXa4zaid0FWj9uA
VdMc+NFd8VM=
=3Cb3
-----END PGP SIGNATURE-----