-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1944
        ESA-2015-118: EMC Avamar Directory Traversal Vulnerability
                               24 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          EMC Avamar
Publisher:        EMC
Operating System: UNIX variants (UNIX, Linux, OSX)
                  Windows
                  VMware ESX Server
Impact/Access:    Unauthorised Access -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2015-4527  

- --------------------------BEGIN INCLUDED TEXT--------------------

ESA-2015-118: EMC Avamar Directory Traversal Vulnerability

EMC Identifier: ESA-2015-118

CVE Identifier: CVE-2015-4527

Severity Rating: CVSS v2 Base Score: 7.8 (AV:N/AC:L/Au:N/C:C/I:N/A:N)

Affected products:

EMC Avamar Server all versions from 7.0 to 7.1.1-145 (inclusive)

EMC Avamar Virtual Addition (AVE) all versions from 7.0 to 7.1.1-145 
(inclusive)

Summary:

EMC Avamar includes a directory traversal vulnerability that could potentially
be exploited by malicious users to access the data on the Avamar Server

Details:

EMC Avamar is affected by a directory traversal vulnerability when used with 
Avamar Desktop/Laptop client. Attackers could potentially exploit this 
vulnerability to access unauthorized files on the Avamar Server by supplying 
specifically crafted strings in the input parameters via Avamar Desktop/Laptop
client interface. The vulnerability does not allow deletion or modification of
affected files and does not affect other user interfaces.

Resolution:

The following EMC Avamar release contains resolutions to this issue:

EMC Avamar Virtual Edition version 7.1.2

EMC Avamar Server version 7.1.2

EMC recommends all customers upgrade at the earliest opportunity.

Link to remedies:

To schedule an upgrade and/or hotfix installation contact EMC Customer Support
at https://support.emc.com.

Credits:

EMC would like to thank Kristian Erik Hermansen at Undisclosed Ventures for 
reporting this issue

Read and use the information in this EMC Security Advisory to assist in 
avoiding any situation that might arise from the problems described herein. If
you have any questions regarding this product alert, contact EMC Software 
Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution 
emc218831. EMC recommends all customers take into account both the base score
and any relevant temporal and environmental scores which may impact the 
potential severity associated with particular security vulnerability.

EMC recommends that all users determine the applicability of this information
to their individual situations and take appropriate action. The information 
set forth herein is provided "as is" without warranty of any kind. EMC 
disclaims all warranties, either express or implied, including the warranties
of merchantability, fitness for a particular purpose, title and 
non-infringement. In no event, shall EMC or its suppliers, be liable for any 
damages whatsoever including direct, indirect, incidental, consequential, loss
of business profits or special damages, even if EMC or its suppliers have been
advised of the possibility of such damages. Some states do not allow the 
exclusion or limitation of liability for consequential or incidental damages,
so the foregoing limitation may not apply.

EMC Product Security Response Center

security_alert@emc.com

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xs6i
-----END PGP SIGNATURE-----