-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2308
    ESA-2015-137: EMC Atmos XML External Entity Injection Vulnerability
                             3 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          EMC Atmos
Publisher:        EMC
Operating System: Network Appliance
                  Virtualisation
Impact/Access:    Denial of Service   -- Remote/Unauthenticated
                  Unauthorised Access -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2015-4538  

- --------------------------BEGIN INCLUDED TEXT--------------------

ESA-2015-137: EMC Atmos XML External Entity Injection Vulnerability

EMC Identifier: ESA-2015-137

CVE Identifier: CVE-2015-4538

Severity Rating: CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:S/C:C/I:N/A:P)

Affected products:

EMC Atmos 2.3.0 and earlier

Summary:

EMC Atmos includes a XML External Entity Injection vulnerability.

Details:

EMC Atmos is affected by a XML External Entity (XXE) Injection vulnerability 
due to the configuration of the XML parser shipped with the product. A XXE 
Injection attack may occur when XML input containing a reference to an 
external entity is processed by an affected XML parser. XXE Injection might 
allow attackers to gain unauthorized access to files containing sensitive 
information or might be used to cause denial-of-service.

Resolution:

The following EMC Atmos release contains the fix for this vulnerability:

EMC Atmos version 2.3.1.0

EMC Atmos version 2.2.3.0 with Hot Fix 2.2.3.426

EMC recommends all customers upgrade at the earliest opportunity.

Link to remedies:

Customers must contact EMC Customer Technical Support for information about 
applying the hotfixes or upgrading.

Read and use the information in this EMC Security Advisory to assist in 
avoiding any situation that might arise from the problems described herein. If
you have any questions regarding this product alert, contact EMC Software 
Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution 
emc218831. EMC recommends all customers take into account both the base score
and any relevant temporal and environmental scores which may impact the 
potential severity associated with particular security vulnerability.

EMC recommends that all users determine the applicability of this information
to their individual situations and take appropriate action. The information 
set forth herein is provided "as is" without warranty of any kind. EMC 
disclaims all warranties, either express or implied, including the warranties
of merchantability, fitness for a particular purpose, title and 
non-infringement. In no event, shall EMC or its suppliers, be liable for any 
damages whatsoever including direct, indirect, incidental, consequential, loss
of business profits or special damages, even if EMC or its suppliers have been
advised of the possibility of such damages. Some states do not allow the 
exclusion or limitation of liability for consequential or incidental damages,
so the foregoing limitation may not apply.

EMC Product Security Response Center

security_alert@emc.com

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uKeS
-----END PGP SIGNATURE-----