-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0608
ESA-2016-012: EMC Documentum xCP User Information Disclosure Vulnerability
                               8 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          EMC Documentum xCP
Publisher:        EMC
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Impact/Access:    Access Confidential Data -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-0886  

- --------------------------BEGIN INCLUDED TEXT--------------------

ESA-2016-012: EMC Documentum xCP ? User Information Disclosure Vulnerability

EMC Identifier: ESA-2016-012

CVE Identifier: CVE-2016-0886

Severity Rating: CVSS v3 Base Score: 4.3 (AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected products:

 EMC Documentum xCP 2.1

 EMC Documentum xCP 2.2

Summary:

EMC Documentum xCP allows authenticated non-admin users to view information 
about other users.

Details:

The members/xcp_member API in Documentum xCP returns a list of all users in 
the repository along with their roles and additional information. (doesNOT 
include any passwords/tokens)

Resolution:

The following EMC Documentum xCP releases contain resolution to this 
vulnerability:

 EMC Documentum xCP 2.1, patch 24 and later

 EMC Documentum xCP 2.2, patch 12 and later

EMC recommends all customers upgrade at the earliest opportunity.

Link to remedies:

Customers can download software from 
https://support.emc.com/downloads/3600_Documentum-xCP

Read and use the information in this EMC Security Advisory to assist in 
avoiding any situation that might arise from the problems described herein. If
you have any questions regarding this product alert, contact EMC Software 
Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution 
emc218831. EMC recommends all customers take into account both the base score
and any relevant temporal and environmental scores which may impact the 
potential severity associated with particular security vulnerability.

EMC recommends that all users determine the applicability of this information
to their individual situations and take appropriate action. The information 
set forth herein is provided "as is" without warranty of any kind. EMC 
disclaims all warranties, either express or implied, including the warranties
of merchantability, fitness for a particular purpose, title and 
non-infringement. In no event, shall EMC or its suppliers, be liable for any 
damages whatsoever including direct, indirect, incidental, consequential, loss
of business profits or special damages, even if EMC or its suppliers have been
advised of the possibility of such damages. Some states do not allow the 
exclusion or limitation of liability for consequential or incidental damages,
so the foregoing limitation may not apply.

EMC Product Security Response Center

security_alert () emc com

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVt4Zun6ZAP0PgtI9AQKdExAAiM5+UMGRwflR6vAqiqtPzJjnFgyD/0LD
wD8vLhe+kIoboLL90JJ2SyP+QRPyGz9CkMzg2YTgmgBhckPJZObYLwDxwbakZRKW
PoMsYp96qafkD+4u5CYz9k0k055USw1zATVawCpMVAL7BOoB6/65S19aYfJdgptR
3Ratyjg9jnfRjsBIaZe3Y/bxygk0dWpJwcLTS4YNo0FzLs0Ojc5vxuy3wN1ljG+2
lNs+URxc84r3wMsTe7gPFlVQcUxk8qd4Bfes+L5hMMLJ1jmvyzKvOlYmEc8OGnc7
Rnhe3tKsft26DBdqDX8inKhW11OXIoXowhQcdBOssWM0DcXPJMvsUvF5z66Y7pTI
J+oCH9cpxYgGlMdQxDvamj5ZdJueZ9xezqMhnW9mbp3fZVynLq14K25p/YZyWnIc
GXHaZpQ5+Md8roT7FImsxMbtfBPdbJ8LwM0vXe9fAsGLdiFJyHJ8jsQohz4XikPm
XpSVCd+Qd1eNOGkvaPAgFUSizdnNWxjBvq2SjDgEV7Owc+YX0bH5Ll6m7Ov74kVt
2QgQHF53pFwBikDzeyPaqKq4lUKJK3aPKWTYBf6sWrs/1krXARjJuYdskfHQ5s77
lrwSyoTTelixbpl3qK0BPfJnyjZHnvh0wYF67A1EUrO/oiQGD3jTXA0zU1MpPpqX
m++q+ltI5+k=
=+Hnc
-----END PGP SIGNATURE-----