-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2164
            ESA-2016-104: EMC ViPR SRM Multiple Vulnerabilities
                             15 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          EMC ViPR SRM
Publisher:        EMC
Operating System: Windows
                  Linux variants
Impact/Access:    Cross-site Request Forgery -- Remote with User Interaction
                  Cross-site Scripting       -- Remote with User Interaction
                  Reduced Security           -- Remote/Unauthenticated      
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-6643 CVE-2016-6642 CVE-2016-6641
                  CVE-2016-0922  

- --------------------------BEGIN INCLUDED TEXT--------------------

ESA-2016-104: EMC ViPR SRM Multiple Vulnerabilities

EMC Identifier: ESA-2016-104

CVE Identifier: CVE-2016-0922, CVE-2016-6641, CVE-2016-6642, CVE-2016-6643

Severity Rating: CVSS v3 Base Score: See below for CVSSv3 scores for 
individual CVEs

Affected products:

EMC ViPR SRM versions prior to 3.7.2

Summary:

EMC ViPR SRM 3.7.2 contains a fix for multiple vulnerabilities that could 
potentially be exploited by malicious users to compromise the affected system.

Details:

The details of the vulnerabilities are as follows:

Brute-force Password Guessing Vulnerability CVE-2016-0922

EMC ViPR SRM is affected by a brute-force password guessing vulnerability. An
attacker may exploit this vulnerability to launch brute-force attacks against
user passwords and compromise user accounts.

CVSS v3 Base Score: 7.5 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Note: ViPR SRM version prior to 3.7.2 have the brute-force protection but 
required manual configuration to enable it. Starting in 3.7.2, the brute-force
protection is enabled by default.

Stored Cross-Site Scripting Vulnerability CVE-2016-6641

EMC ViPR SRM is affected by a stored cross-site scripting vulnerability. 
Attackers could potentially exploit this vulnerability to execute arbitrary 
HTML or JavaScript code in the user's browser session in the context of
the affected ViPR SRM application.

CVSS v3 Base Score: 7.6 (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N)

Reflected Cross-Site Scripting Vulnerability CVE-2016-6643

EMC ViPR SRM is affected by a reflected cross-site scripting vulnerability. 
Attackers could potentially exploit this vulnerability to execute arbitrary 
HTML or JavaScript code in the user's browser session in the context of
the affected ViPR SRM application.

CVSS v3 Base Score: 6.1 (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Arbitrary File Upload via Cross-Site Request Forgery Vulnerability \x{150} 
CVE-2016-6642

EMC ViPR SRM is affected by an arbitrary file upload vulnerability which can 
be leveraged via a cross-site request forgery (CSRF) vulnerability. Attackers
could potentially exploit the CSRF vulnerability to upload arbitrary files on
behalf of an authenticated administrator user of the application.

CVSS v3 Base Score: 7.1 (AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:L)

Resolution:

The following EMC ViPR SRM release contains a fix for this vulnerability:

EMC ViPR SRM version 3.7.2

Starting in ViPR SRM 3.7.2, new installations are protected from brute-force 
password guessing attacks by default. Customers upgrading to 3.7.2 should 
review their security settings against the Security Configuration Guide and 
determine if they desire to enable this configuration, as it is not enabled by
default.

EMC recommends all customers upgrade at the earliest opportunity.

Credit:

EMC would like to thank Han Sahin of Securify B.V. (han.sahin@securify.nl) for
reporting CVE-2016-0922.

EMC would like to thank Eric Flokstra of Outpost24 for reporting 
CVE-2016-6641, CVE-2016-6642 and CVE-2016-6643.

Link to remedies:

Registered EMC ViPR SRM customers can download upgraded software from 
support.emc.com at https://support.emc.com/downloads/34247_ViPR-SRM.

[The following is standard text included in all security advisories. Please do
not change or delete.]

Read and use the information in this EMC Security Advisory to assist in 
avoiding any situation that might arise from the problems described herein. If
you have any questions regarding this product alert, contact EMC Software 
Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution 
emc218831. EMC recommends all customers take into account both the base score
and any relevant temporal and environmental scores which may impact the 
potential severity associated with particular security vulnerability.

EMC recommends that all users determine the applicability of this information
to their individual situations and take appropriate action. The information 
set forth herein is provided "as is" without warranty of any kind. EMC 
disclaims all warranties, either express or implied, including the warranties
of merchantability, fitness for a particular purpose, title and 
non-infringement. In no event, shall EMC or its suppliers, be liable for any 
damages whatsoever including direct, indirect, incidental, consequential, loss
of business profits or special damages, even if EMC or its suppliers have been
advised of the possibility of such damages. Some states do not allow the 
exclusion or limitation of liability for consequential or incidental damages,
so the foregoing limitation may not apply.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LJ7c
-----END PGP SIGNATURE-----