-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1634
    ESA-2015-109: EMC Documentum D2 Cross-Site Scripting Vulnerability
                               24 June 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          EMC Documentum D2
Publisher:        EMC
Operating System: Windows
Impact/Access:    Cross-site Scripting -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2015-0549  

- --------------------------BEGIN INCLUDED TEXT--------------------

ESA-2015-109: EMC Documentum D2 Cross-Site Scripting Vulnerability

EMC Identifier: ESA-2015-109

CVE Identifier: CVE-2015-0549

Severity Rating: CVSS v2 Base Score: 6.5 (AV:N/AC:L/Au:S/C:P/I:P/A:P)

Affected products: 

EMC Documentum D2 version 4.1
EMC Documentum D2 version 4.2
EMC Documentum D2 version 4.5 

Summary: 
EMC Documentum D2 contains a Cross-Site Scripting vulnerability that could 
potentially be exploited by malicious users to compromise the affected system.

Details: 

EMC Documentum D2 is affected by a stored Cross-Site Scripting vulnerability 
that could potentially be exploited by an attacker  injecting malicious HTML or
scripts. This may lead to execution of injected HTML or scripts in the context
of the authenticated user.

Resolution: 
The following versions contain resolution to these vulnerabilities:
	EMC Documentum D2 4.5 

EMC recommends all customers upgrade at the earliest opportunity.

Link to remedies:

Customers can download software from: https://emc.subscribenet.com/control/dctm/index?manu=DCTMD2

Credits: EMC would like to thank Ionut Ambrosie for reporting this issue.

Read and use the information in this EMC Security Advisory to assist in 
avoiding any situation that might arise from the problems described herein. 
If you have any questions regarding this product alert, contact EMC Software 
Technical Support at 1-877-534-2867.
 
For an explanation of Severity Ratings, refer to EMC Knowledgebase solution 
emc218831. EMC recommends all customers take into account both the base score 
and any relevant temporal and environmental scores which may impact the 
potential severity associated with particular security vulnerability.

EMC Corporation distributes EMC Security Advisories, in order to bring to the 
attention of users of the affected EMC products, important security 
information. EMC recommends that all users determine the applicability of this
information to their individual situations and take appropriate action. The 
information set forth herein is provided "as is" without warranty of any kind. 
EMC disclaims all warranties, either express or implied, including the 
warranties of merchantability, fitness for a particular purpose, title and 
non-infringement. In no event, shall EMC or its suppliers, be liable for any 
damages whatsoever including direct, indirect, incidental, consequential, loss 
of business profits or special damages, even if EMC or its suppliers have been 
advised of the possibility of such damages. Some states do not allow the 
exclusion or limitation of liability for consequential or incidental damages, 
so the foregoing limitation may not apply.

Product Security Response Center
security_alert@emc.com

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GlxG
-----END PGP SIGNATURE-----