-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1847
         ESA-2015-115: EMC RecoverPoint for Virtual Machines (VMs)
                     Restriction Bypass Vulnerability
                               13 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          EMC RecoverPoint for Virtual Machines
Publisher:        EMC
Operating System: Windows
                  Virtualisation
Impact/Access:    Root Compromise -- Console/Physical
Resolution:       Patch/Upgrade
CVE Names:        CVE-2015-4526  

- --------------------------BEGIN INCLUDED TEXT--------------------

ESA-2015-115: EMC RecoverPoint for Virtual Machines (VMs) Restriction Bypass 
Vulnerability

EMC Identifier: ESA-2015-115

CVE Identifier: CVE-2015-4526

Severity Rating: CVSSv2 Base Score: 7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)

Affected products:

EMC RecoverPoint for VMs 4.2

Summary: EMC RecoverPoint for VMs 4.3 contains fixes for a restriction bypass
vulnerability that could potentially be exploited by malicious users to 
compromise the affected system.

Details:

EMC RecoverPoint for VMs contains a vulnerability that could potentially allow
malicious users to bypass the restricted Installation Manager (Boxmgmt CLI) 
interface, gain shell access, and execute commands as root.

Resolution: The following EMC release contains resolutions to these 
vulnerabilities:

EMC RecoverPoint for VMs 4.3

EMC recommends all customers upgrade at the earliest opportunity.

Link to remedies:

Registered EMC Online Support customers can download patches and software from
https://support.emc.com.

If you have any questions, please contact EMC Support.

Credits:

EMC would like to thank an anonymous researcher working with Beyond Security's
SecuriTeam Secure Disclosure program (http://www.beyondsecurity.com/ssd.html)
for reporting this issue

Read and use the information in this EMC Security Advisory to assist in 
avoiding any situation that might arise from the problems described herein. If
you have any questions regarding this product alert, contact EMC Software 
Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution 
emc218831. EMC recommends all customers take into account both the base score
and any relevant temporal and environmental scores which may impact the 
potential severity associated with particular security vulnerability.

EMC recommends that all users determine the applicability of this information
to their individual situations and take appropriate action. The information 
set forth herein is provided "as is" without warranty of any kind. EMC 
disclaims all warranties, either express or implied, including the warranties
of merchantability, fitness for a particular purpose, title and 
non-infringement. In no event, shall EMC or its suppliers, be liable for any 
damages whatsoever including direct, indirect, incidental, consequential, loss
of business profits or special damages, even if EMC or its suppliers have been
advised of the possibility of such damages. Some states do not allow the 
exclusion or limitation of liability for consequential or incidental damages,
so the foregoing limitation may not apply.

EMC Product Security Response Center security_alert@emc.com

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVaNaFn6ZAP0PgtI9AQK+qBAAs8HFk5Igq5ipWDQ+sYgK5WSzg7i3NpC+
US+ysu1laU9l/m8+4/rn5/tXLLqGmu0hKwJClKjv2jq6h0d8ttOTSUcde98F/HsN
My7yfH5zQiKh5pkucDcpbTf3fTyxq0n1nbIAeDm5+Fy75sZx1fcCSQpIQrU0j+3B
AbzbtkDjCUh3K+dNekVz3ZYM3F3HIjbily+J3szqeqGMp60BONcdoEHFLzg8C2Ni
+rh3fW08WQawdSKFK9tbJJrH/7VtYt1sCFxn0B0R2nuJNlSs4dsKgQALSsnXrx6y
isWwN33kwE7PsDuNvmNDXyeqWlBtxKT98N/8npG+tZoNNfzCFV//iJwIZscXBhm2
dEbiR8e5wa7rLLM2FunRFWSTsx2SjgttWj+PWzWmU5LoylpR16j9+3K4RarxC91M
hZ9Lhtq3hVHjz8mEh2PlCQHgT/JmRqJWsozmy5db09cEPblo9sSWf8Wo4tY6yY3l
XykLlQyypZE0grvz7naG9QBTbs8M7pw0GuEezvoi34vugY0WwPhqho71ZBSc6ID8
fgL+VhHUBRvfY7DnfXOPjFh1uu4v2MO6jUeQdjFD/oD8FGctxOlTw+2xlzp8a1Jg
YxZ8NniGFnoyzilGK5XsIwbPpSmOxFUb5yCud/9um6quSDZ2drtyq1dnrKgQYv/E
vOump0X9lwU=
=PHu9
-----END PGP SIGNATURE-----