-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0818
ESA-2014-045: EMC Documentum D2 Arbitrary DQL Query Execution Vulnerability
                                26 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          EMC Documentum D2
Publisher:        EMC
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Impact/Access:    Administrator Compromise -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2014-2504  

- --------------------------BEGIN INCLUDED TEXT--------------------

ESA-2014-045: EMC Documentum D2 Arbitrary DQL Query Execution Vulnerability

EMC Identifier: ESA-2014-045

CVE Identifier: CVE-2014-2504

Severity: CVSSv2 Base Score: 8.5 (AV:N/AC:M/Au:S/C:C/I:C/A:C)

Affected products:

* EMC Documentum D2 3.1 and patch versions

* EMC Documentum D2 3.1SP1 and patch versions

* EMC Documentum D2 4.0 and patch versions

* EMC Documentum D2 4.1 and patch versions

* EMC Documentum D2 4.2 and patch versions

Summary:

EMC Documentum D2 may be vulnerable to an arbitrary Documentum Query Language
(DQL) query execution vulnerability.

Details:

EMC Documentum D2 contains several D2 core methods and a D2FS web service 
method that may allow an authenticated user to execute arbitrary DQL queries 
with superuser privileges.

Resolution:

 The following products contain the resolution to this issue:

* EMC Documentum D2 3.1P20

* EMC Documentum D2 3.1SP1P02

* EMC Documentum D2 4.0P10

* EMC Documentum D2 4.1P13

* EMC Documentum D2 4.2P01

EMC strongly recommends all customers upgrade to these versions at the 
earliest opportunity.

Link to remedies:

Customers can download software from https://emc.subscribenet.com

Read and use the information in this EMC Security Advisory to assist in 
avoiding any situation that might arise from the problems described herein. If
you have any questions regarding this product alert, contact EMC Software 
Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution 
emc218831. EMC recommends all customers take into account both the base score
and any relevant temporal and environmental scores which may impact the 
potential severity associated with particular security vulnerability.

EMC Corporation distributes EMC Security Advisories, in order to bring to the
attention of users of the affected EMC products, important security 
information. EMC recommends that all users determine the applicability of this
information to their individual situations and take appropriate action. The 
information set forth herein is provided "as is" without warranty of any kind.
EMC disclaims all warranties, either express or implied, including the 
warranties of merchantability, fitness for a particular purpose, title and 
non-infringement. In no event, shall EMC or its suppliers, be liable for any 
damages whatsoever including direct, indirect, incidental, consequential, loss
of business profits or special damages, even if EMC or its suppliers have been
advised of the possibility of such damages. Some states do not allow the 
exclusion or limitation of liability for consequential or incidental damages,
so the foregoing limitation may not apply.

EMC Product Security Response Center

security_alert@emc.com

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ueON
-----END PGP SIGNATURE-----