-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2191
          ESA-2015-132: EMC Documentum D2 Fail Open Vulnerability
                              21 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          EMC Documentum D2
Publisher:        EMC
Operating System: Windows
Impact/Access:    Administrator Compromise -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2015-4537  

- --------------------------BEGIN INCLUDED TEXT--------------------

ESA-2015-132: EMC Documentum D2 Fail Open Vulnerability

EMC Identifier: ESA-2015-132

CVE Identifier: CVE-2015-4537

Severity Rating: CVSS v2 Base Score: 8.5 (AV:N/AC:M/Au:S/C:C/I:C/A:C)

Affected products:

  EMC Documentum D2 4.2 and earlier

Summary:

EMC Documentum D2 contains fail open vulnerability that could be exploited by
malicious users to compromise D2.

Details:

Lockbox is a component of Documentum D2 which securely stores passwords in an
encrypted file. Removing the file D2.Lockbox from the Documentum Content 
Server and/or application server causes Documentum D2 to fallback to using a 
hard coded passphrase to encrypt sensitive admin tickets. An attacker can 
easily recover this hard coded password and obtain admin tickets by 
decompiling Documentum D2 jar files.

Resolution:

The following versions of the product contain the fix for this issue:

  EMC Documentum D2 4.5 and subsequent patch releases

EMC recommends all customers to upgrade at the earliest opportunity.

Link to remedies:

Registered EMC Online support customers can download software from 
https://emc.subscribenet.com/.

Read and use the information in this EMC Security Advisory to assist in 
avoiding any situation that might arise from the problems described herein. If
you have any questions regarding this product alert, contact EMC Software 
Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution 
emc218831. EMC recommends all customers take into account both the base score
and any relevant temporal and environmental scores which may impact the 
potential severity associated with particular security vulnerability.

EMC Corporation distributes EMC Security Advisories, in order to bring to the
attention of users of the affected EMC products, important security 
information. EMC recommends that all users determine the applicability of this
information to their individual situations and take appropriate action. The 
information set forth herein is provided "as is" without warranty of any kind.
EMC disclaims all warranties, either express or implied, including the 
warranties of merchantability, fitness for a particular purpose, title and 
non-infringement. In no event, shall EMC or its suppliers, be liable for any 
damages whatsoever including direct, indirect, incidental, consequential, loss
of business profits or special damages, even if EMC or its suppliers have been
advised of the possibility of such damages. Some states do not allow the 
exclusion or limitation of liability for consequential or incidental damages,
so the foregoing limitation may not apply.

EMC Product Security Response Center

security_alert@emc.com

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVdaD136ZAP0PgtI9AQLgkQ//cBqKfAL1Dy+s4P33Sohb3yxUshJ3u4tv
flnBH3DST5yrWZZm9DgWZdbnE8j1XXKyRnIUW3GEQy4xrIqutseRTJ2WG9udj4Ro
F6HCKeY+M6Rm68mt/SaCRsbFkcR/ru2AgwT65A+iZDm8AGxd4lJla2HuyRIRtlD6
Dg4ecuEBzWDbHqy3ixVdAXSxZUhXYxf+9i7Y1VA7BlgD+f/TG2WuKSiKRjP8kk7f
sADYUa0fnj+TdZ7orw+l6jW3t7CneRwoxHO0p/KBOuWoA+Q6FAdHmeFdLNkknfW1
DC2BEKT2SV5eru/vW+cyYi2AuHsRzPKwX/FZiHqnB6DePRgmRiR6VMQsPfWCRDq4
LAj5nCtnNerd/SOBYt+59qeiCuViFAJ3Nc0GbJr18jptrdrpb8uVLeMcDeT0aKeH
a9TPfYxH3onoZ7R4E2kfKAoL9ovt5Dpqc534Y+pMzAft7G9taeBuOXfMvAWapwRk
35iG3OvFbDm3rEVNPy6xW6G1luMQ2xOxMKWvl5YQrKqE7V/1Qp2ZAl7DvYL5KeM0
Ckfcwzodkz3lEDh09Zhgx4Z8m8o9tSA2IOcw833YPSbIpHZ6/R4fLJXi5P0pNiZw
/gvRfWiM5jojtNhZcCDgNaRVssnlHaWAZmuC1+vKXLa0V5q0GlWs80XmZ1VCptdj
18bPcF8MTyo=
=bz7+
-----END PGP SIGNATURE-----