-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1033
         ESA-2015-069: EMC NetWorker Buffer Overflow Vulnerability
                               16 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          EMC NetWorker
Publisher:        EMC
Operating System: Windows
Impact/Access:    Root Compromise -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2015-0530  

- --------------------------BEGIN INCLUDED TEXT--------------------

ESA-2015-069: EMC NetWorker Buffer Overflow Vulnerability

EMC Identifier: ESA-2015-069

CVE Identifier: CVE-2015-0530

Severity Rating: CVSS v2 Base Score: 6.9 (AV:L/AC:M/Au:N/C:C/I:C/A:C)

Affected products:

All versions of NetWorker prior to the following:

o EMC NetWorker 8.0.4.3

o EMC NetWorker 8.1.2.6

o EMC NetWorker 8.2.1.2

Summary:

EMC NetWorker contains a buffer overflow vulnerability that may potentially be
exploited by attackers to launch arbitrary programs on the affected system.

Details:

EMC NetWorker contains a buffer overflow vulnerability due to using an unsafe
function in the nsr_render_log command-line interface utility. An attacker 
could potentially exploit this vulnerability to launch arbitrary programs with
root privileges on all EMC NetWorker managed hosts.

Resolution:

The following EMC NetWorker releases contain the resolution to this issue:

EMC NetWorker 8.0.4.3 and later

EMC NetWorker 8.1.2.6 and later

EMC NetWorker 8.2.1.2 and later

EMC strongly recommends all customers to upgrade to the versions above at the
earliest opportunity.

Link to remedies:

Registered EMC Online Support customers can download patches and software from
the EMC Online Support website: https://support.emc.com

Credits:

EMC would like to thank CERT NRW for reporting this issue.

Read and use the information in this EMC Security Advisory to assist in 
avoiding any situation that might arise from the problems described herein. If
you have any questions regarding this product alert, contact EMC Software 
Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution 
emc218831. EMC recommends all customers take into account both the base score
and any relevant temporal and environmental scores which may impact the 
potential severity associated with particular security vulnerability.

EMC Corporation distributes EMC Security Advisories, in order to bring to the
attention of users of the affected EMC products, important security 
information. EMC recommends that all users determine the applicability of this
information to their individual situations and take appropriate action. The 
information set forth herein is provided "as is" without warranty of any kind.
EMC disclaims all warranties, either express or implied, including the 
warranties of merchantability, fitness for a particular purpose, title and 
non-infringement. In no event, shall EMC or its suppliers, be liable for any 
damages whatsoever including direct, indirect, incidental, consequential, loss
of business profits or special damages, even if EMC or its suppliers have been
advised of the possibility of such damages. Some states do not allow the 
exclusion or limitation of liability for consequential or incidental damages,
so the foregoing limitation may not apply.

EMC PRODUCT SECURITY RESPONSE CENTER

security_alert@emc.com

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NDcG
-----END PGP SIGNATURE-----