-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1645
         ESA-2017-062: VASA Provider Virtual Appliance Remote Code
                          Execution Vulnerability
                               30 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          VASA Provider Virtual Appliance
Publisher:        EMC
Operating System: Network Appliance
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2017-4997  

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

ESA-2017-062: VASA Provider Virtual Appliance Remote Code Execution Vulnerability

EMC Identifier: ESA-2017-062
CVE Identifier: CVE-2017-4997
Severity Rating: CVSS v3 Base Score: 8.3 (AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L)

Affected products:  
VASA Provider Virtual Appliance versions 8.3.x and prior  

Summary:  
VASA Provider Virtual Appliance contains a fix for an unauthenticated remote code execution vulnerability that could potentially be exploited by malicious users to compromise the affected system. 

Details:  
VASA Provider Virtual Appliance versions prior to 8.3.x may potentially be vulnerable to an unauthenticated remote code execution vulnerability.  An unauthenticated remote attacker could upload a malicious file to run arbitrary code on the system with root privileges.


Resolution:  
The following VASA Provider Virtual Appliance release contains a resolution to this vulnerability:
\x{149}	VASA Provider Virtual Appliance 8.4.0

EMC recommends all customers upgrade at the earliest opportunity. 

Link to remedies:

Customers can download software from https://support.emc.com/downloads/40557_VASA-Provider

Credits: EMC would like to thank rgod, working with Trend Micro's Zero Day Initiative for reporting this vulnerability.

[The following is standard text included in all security advisories.  Please do not change or delete.]

Read and use the information in this EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact EMC Software Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJZSUJmAAoJEHbcu+fsE81Zi8YH/ixvFkzlOEEN9uJ/yaUHBoi4
lg54Oil6Y73q1mJKJ7YQFzUejapVALyAkr34dcOFM5jHX0BAj91WQjFftVnOBxzT
qpa0Coeygy87oi5hG9POgbwnziIhhCGy/wfKRcO2fALf8hhsEx9jOMn0HI0rKYLl
4XcDjX2Ldjq2Ffa8pgFv1R834m23AdXWHT9Vuua0t9WOMUS7y59kWbS6Lj6yLp6r
cmPCoFW53NHg7P9QgsdAemxsHDKvPBnD9qLAYcWGeW7wV4TQSBsN7OW3EijIJuzK
GGMe5ajEENgehHWKYKF2LMbrgfprAFJrDyI7pwbvKc3rtLFvsbFzcp3hZa0CFjI=
=nB7g
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=icUI
-----END PGP SIGNATURE-----