-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2206
          ESA-2016-096: EMC Celerra, VNX1, VNX2 and VNXe SMB NTLM
                  Authentication Weak Nonce Vulnerability
                             20 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          EMC VNX2 File OE
                  EMC VNX1 File OE
                  EMC VNXe
                  EMC Celerra
Publisher:        EMC
Operating System: Windows
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Modify Arbitrary Files          -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-0917 CVE-2010-0231 

Reference:        ESB-2010.0134

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

ESA-2016-096: EMC Celerra, VNX1, VNX2 and VNXe SMB NTLM Authentication Weak Nonce Vulnerability

EMC Identifier: ESA-2016-096
CVE Identifier: CVE-2016-0917
Severity Rating: CVSS v3 Base Score: 9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected products:  
EMC Software: EMC VNX2 File OE versions prior to 8.1.9.155
EMC Software: EMC VNX1 File OE versions prior to 7.1.80.3
EMC Software: EMC VNXe (all supported versions)
EMC Software: EMC Celerra (all supported versions)Note: EMC Unity (all versions) is not affected by this issue.

Summary:  
SMB implementation in EMC Celerra, VNX1, VNX2 and VNXe are affected by an NTLM authentication weak nonce vulnerability that could potentially be exploited by malicious users to compromise the affected system. 

Details:  
An unauthenticated remote attacker may potentially exploit the NTLM challenge-response authentication protocol causing the server to generate duplicate challenges/nonces to potentially access the SMB service of the target system under the credentials of an authorized user. Depending on the privileges of the user, the attacker will be able to obtain and modify files on the target system and execute arbitrary code. This issue is similar to the Microsoft Windows SMB implementation issue that is described under CVE-2010-0231 (https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-0231).  

Resolution:  
The following releases contain resolutions for this issue:
- - -	EMC VNX2 File OE versions 8.1.9.155
- - -	EMC VNX1 File OE versions 7.1.80.3

EMC recommends all customers upgrade at the earliest opportunity. This advisory will be updated when fixes for EMC VNXe will be available.  There is currently no plan to release fixes for EMC Celerra based on the current support lifecycle of the product. 

Workaround:
Customers that are unable to upgrade should use Kerberos authentication instead of NTLM.  


Link to remedies:

Registered EMC Support customers can download EMC VNX2 and VNX1 software from the EMC Online Support web site at https://support.emc.com.

[The following is standard text included in all security advisories.  Please do not change or delete.]

Read and use the information in this EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact EMC Software Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.



- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJX4AB5AAoJEHbcu+fsE81ZhUQIAKH6Sf0wN3aaJ3h7zd0WRO57
HF1+PfQyE3eG2pcLYqC4kVYBD6q8uXHrWqo8mvj5GmX5JZGfJfoUjYG5YRjBGvSU
1lU9y7UB4sF0cRKLtcv7MjKvjzCV5YTmqP4XR2kp3NSqLwTThUVlMdu333F5tc5b
FAvgk2QtdxLHh/KS8gd65K6Mu5dAQqy3oIDFw8s/TMemJwOX/1859rXQZ7Kt/3fZ
IDnHxxWzvvvxTrvngLO0zcGPE8yq6WikXDgosZm9vgELYgEDFlpXppaLO5ZHK2Ob
UIIIanWTLCWSSo9K7d7Z2TCle7QYbdBe5aNEKEN+YzwUNMJV2xhn2CQ/GL7gwD4=
=Uueq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBV+DE6Yx+lLeg9Ub1AQgm0A/+NI/C/MqMHDhWo2YtR/nqx8BjRj3ZZWa1
uaqBNVQZOOjN2qx7sM8yzvvfPE+S4a/V8DKVh+83WghDum2qCNBHTTNPFVofN6yL
weXrd3b9zuJCqiatzHTltGEpFZ1vGwCAhRYm3ZlhmTKZjWC/awgJC/L/PLxPj2Zg
qfKCwrs1nd/nhC5uUU7FwLLVbGhEQr+NlZKZ+N5sUhpCAdZJaNb/mzbaZ6WsPd0d
trLmNuyh1vUVFHbS51a8u7G1xtvFTmDfgF0zt64arBTQj1nXT5dplFLPWcTiLTC4
KbbfzXB9eQnzfYDIYuF1r+IK3+LTXTpPav8cQYdTXXTsWrh5NHrT6uo2XnJs1xjh
IvEFZjHSzPIV2mbb7bV7yuLOjmUpjvIQ0sC1NF0ifACH8GOiPfWRVnTmtYzVPHSz
8Pw+vMwJG8QcuMfzX6i4OdQEg0EI2tIzB/fMALwVbLmSXJR/LBxVF1m4hNm3fZ2H
wtzn8SYRN9DoD8tIsff5Nz2/kheU1vvZf94gWhT0IRItC6nQip7CCZf+VEuN6++j
myP7UdGcp4hm2MML46Y3nepVdwpS0f0Lm6ruVz7mZ3hmJTPZ798QedO9DjbVwnag
ajOOIM5lte0eEVfADFemoA+TxRg2gLDcbBzGvfUn8RRCGjKWp4sc0d90mi+BD/Z1
l2oiSg6rpF0=
=e1Hc
-----END PGP SIGNATURE-----