-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2270
   ESA-2016-127: EMC ViPR SRM Stored Cross-Site Scripting Vulnerability
                             28 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          EMC ViPR SRM
Publisher:        EMC
Operating System: Windows
                  Linux variants
Impact/Access:    Cross-site Scripting -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-6647  

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

EMC Identifier: ESA-2016-127
CVE Identifier: CVE-2016-6647
Severity Rating: CVSS v3 Base Score: 7.6 (AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N)

Affected products:  
EMC ViPR SRM versions prior to 4.0.1  

Summary:  
EMC ViPR SRM 4.0.1 contains a fix for a stored cross-site scripting vulnerability that could potentially be exploited by malicious users to compromise the affected system. 

Details:  
EMC ViPR SRM is affected by a stored cross-site scripting vulnerability. Attackers could potentially exploit this vulnerability to execute arbitrary HTML or JavaScript code in the user\x{146}s browser session in the context of the affected ViPR SRM application.

Resolution:  
The following EMC ViPR SRM release contains a fix for this vulnerability:
	EMC ViPR SRM  version 4.0.1

EMC recommends all customers upgrade at the earliest opportunity. 

Link to remedies:
Registered EMC ViPR SRM customers can download upgraded software from support.emc.com at https://support.emc.com/downloads/34247_ViPR-SRM.

Credit:
EMC would like to thank Eric Flokstra of Outpost24 for reporting this vulnerability

[The following is standard text included in all security advisories.  Please do not change or delete.]

Read and use the information in this EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact EMC Software Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.


- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJX6oKlAAoJEHbcu+fsE81ZRWEH/RogpENHhw8fZk5R1qlzGNdt
vMCVuELVgbIxHgWaM97s3r8KiGCpBL2H9S7vGpE5A1cZfEziOpoQEoDPFeJrmGhn
s/9SVEXT8lRrCO8YvDm1159UuQZJ4GCyuPlqEstxNZ0pJUzZTiQDPlxKDJv2tFKo
ZWm+JpBUFldPEdgJSF6BhxljRhEicCMiQPZYwhbv+v+92Jt/ORcGIqsp9V7OJB2q
YaDsnWLClEe0e7Y3Sz1rWEDJYAHulnnipR5HGEjOIhYVOA2DAP+BfefiFtbmeBg0
WD2U9/fpDbO5Tj++SSMaaTSG3WUf2VKKYArt/BAPdcIDOVY0/JfgMtT7J8JbLEE=
=74yL
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=myPE
-----END PGP SIGNATURE-----