-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0259
    ESA-2016-160: EMC Data Domain DD OS Command Injection Vulnerability
                              30 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          EMC Data Domain
Publisher:        EMC
Operating System: Network Appliance
Impact/Access:    Execute Arbitrary Code/Commands -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-8216  

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

ESA-2016-160: EMC Data Domain DD OS Command Injection Vulnerability

EMC Identifier: ESA-2016-160

CVE Identifier: CVE-2016-8216

Severity Rating: CVSS v3 Base Score: 6.7 (AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H) 

Affected products:
EMC Data Domain OS (DD OS) 5.4 all versions
EMC Data Domain OS (DD OS) 5.5 family all versions prior to 5.5.5.0
EMC Data Domain OS (DD OS) 5.6 family all versions prior to 5.6.2.0
EMC Data Domain OS (DD OS) 5.7 family all versions prior to 5.7.2.10

Summary: 
EMC Data Domain DD OS has been updated to fix a command injection vulnerability that could potentially be exploited by malicious users to compromise the affected system.

Details: 
A rogue administrator may potentially bypass the Data Domain restricted shell (ddsh) to gain shell access, and execute commands as root.
 
Resolution: 
The following EMC Data Domain OS (DD OS) release contains a resolution to this vulnerability:

EMC Data Domain DD OS 5.7 family version 5.7.2.10 and later

EMC Data Domain DD OS 5.6 family version 5.6.2.0  and later

EMC Data Domain DD OS 5.5 family version 5.5.5.0 and later

EMC recommends all customers upgrade at the earliest opportunity


Link to remedies:
Registered EMC Online Support customers can download patches and software from EMC Online Support at https://support.emc.com/downloads/32697_DD-OS

Credit:
EMC would like to thank Geoffrey Janjua from Northrop Grumman for reporting this vulnerability.



Read and use the information in this EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact EMC Software Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJYiiHDAAoJEHbcu+fsE81Zm9YH/jnkR68S9tmkFmoMmgv8opS9
aKZV6pi1wjeaCXhU9i6TMy9MCAD2tk6u5mRYYo7UVJ/suGVkAWkFKUlx0VkYOoB5
6HKV6JS0FaguclFieBqIbYF+uY1xiBZ+fuszavUJ+KAVkPfy6Rjir7Pvn8ackf9l
LfDciLLvHzD2Z3pkQWGpIUrxRuamCNDiIn1/N+qhOT+SLqFoX+4NHWoH4IIE1lf9
BY0ctPA+VD8iOZdYwwilj5wWpOupAbdgRS16HWE5IqPqKbqdIKitjZ5SRXYSVK5F
0LWSWUVVBUOos3bDLh+LnGmTEKNG2Y+9sCATMdevm8owMDrY1AJD5kYXKQxQK+8=
=26zs
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eBTE
-----END PGP SIGNATURE-----