Operating System:

[WIN]

Published:

10 February 2015

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0315
          ESA-2015-012: EMC Captiva Capture Sensitive Information
                         Disclosure Vulnerability
                             10 February 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          EMC Captiva Capture
Publisher:        EMC
Operating System: Windows
Impact/Access:    Access Privileged Data -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2015-0519  

- --------------------------BEGIN INCLUDED TEXT--------------------

ESA-2015-012: EMC Captiva Capture Sensitive Information Disclosure 
Vulnerability

EMC Identifier: EMC-2015-012

CVE Identifier: CVE-2015-0519

Severity Rating: CVSS v2 Base Score: 6.9 (AV:L/AC:M/Au:N/C:C/I:C/A:C)

Affected products:

EMC Captiva Capture 7.0

EMC Captiva Capture 7.1

Summary:

EMC Captiva Capture releases a security fix to address sensitive information 
disclosure vulnerability.

Details:

EMC Captiva Capture releases a security fix to address sensitive information 
disclosure vulnerability where password of a SQL user for the InputAccel (IA)
database may potentially be logged in plaintext within the DAL log files after
the InputAccel Database (IADB) installation.

Resolution:

The following EMC Captiva Capture versions contain the resolution to this 
issue:

EMC Captive Capture 7.0 patch 25 or later

EMC Captiva Capture 7.1 patch 13 or later

EMC strongly recommends all customers upgrade to the versions listed above at
the earliest opportunity.

Link to remedies:

Please refer to https://emc.subscribenet.com/ to download the patched 
versions.

Read and use the information in this EMC Security Advisory to assist in 
avoiding any situation that might arise from the problems described herein. If
you have any questions regarding this product alert, contact EMC Software 
Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution 
emc218831. EMC recommends all customers take into account both the base score
and any relevant temporal and environmental scores which may impact the 
potential severity associated with particular security vulnerability.

EMC Corporation distributes EMC Security Advisories, in order to bring to the
attention of users of the affected EMC products, important security 
information. EMC recommends that all users determine the applicability of this
information to their individual situations and take appropriate action. The 
information set forth herein is provided "as is" without warranty of any kind.
EMC disclaims all warranties, either express or implied, including the 
warranties of merchantability, fitness for a particular purpose, title and 
non-infringement. In no event, shall EMC or its suppliers, be liable for any 
damages whatsoever including direct, indirect, incidental, consequential, loss
of business profits or special damages, even if EMC or its suppliers have been
advised of the possibility of such damages. Some states do not allow the 
exclusion or limitation of liability for consequential or incidental damages,
so the foregoing limitation may not apply.

EMC Product Security Response Center security_alert@emc.com

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EuGM
-----END PGP SIGNATURE-----