-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0193
          ESA-2016-146: EMC Avamar Data Store and Avamar Virtual
                Edition Privilege Escalation Vulnerability
                              24 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          EMC Avamar Data Store
                  EMC Avamar Virtual Edition
Publisher:        EMC
Operating System: Network Appliance
Impact/Access:    Root Compromise -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-8214  

- --------------------------BEGIN INCLUDED TEXT--------------------

ESA-2016-146: EMC Avamar Data Store and Avamar Virtual Edition Privilege 
Escalation Vulnerability

EMC Identifier: ESA-2016-146

CVE Identifier: CVE-2016-8214

Severity Rating: CVSSv3 Base Score: 6.7 (AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)

Affected products:

- - EMC Avamar Data Store (ADS) and Avamar Virtual Edition (AVE) versions 7.3.0
and 7.3.1.

Summary:

EMC Avamar Data Store (ADS) and Avamar Virtual Edition (AVE) versions 7.3.0 
and 7.3.1 contain a vulnerability that may allow malicious administrators to 
compromise Avamar servers.

Details:

Incorrect file ownership may allow a malicious administrative user to bypass 
some sudo command restrictions and execute commands as root, resulting in a 
privilege escalation vulnerability.

Resolution:

The following EMC Avamar releases contain a resolution to this vulnerability:

- - Avamar Server Version 7.3.0 with Hotfix 268253

- - Avamar Server Version 7.3.1 with Hotfix 272363

EMC recommends all customers upgrade at the earliest opportunity.

Link to remedies:

To upgrade your EMC Avamar system, contact your account representative or EMC
Remote Proactive Customer Support at https://support.emc.com and refer to this
article number.

Credits:

EMC would like to thank Thorsten Tullmann from Karlsruhe Institute of 
Technology (KIT), Germany, for reporting the issue described in this advisory.

Read and use the information in this EMC Security Advisory to assist in 
avoiding any situation that might arise from the problems described herein. If
you have any questions regarding this product alert, contact EMC Software 
Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution 
emc218831. EMC recommends all customers take into account both the base score
and any relevant temporal and environmental scores which may impact the 
potential severity associated with particular security vulnerability.

EMC recommends that all users determine the applicability of this information
to their individual situations and take appropriate action. The information 
set forth herein is provided "as is" without warranty of any kind. EMC 
disclaims all warranties, either express or implied, including the warranties
of merchantability, fitness for a particular purpose, title and 
non-infringement. In no event, shall EMC or its suppliers, be liable for any 
damages whatsoever including direct, indirect, incidental, consequential, loss
of business profits or special damages, even if EMC or its suppliers have been
advised of the possibility of such damages. Some states do not allow the 
exclusion or limitation of liability for consequential or incidental damages,
so the foregoing limitation may not apply.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/Zuk
-----END PGP SIGNATURE-----