-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2357
          EMC Data Protection Advisor Application Service Static
              Credentials Authentication Bypass Vulnerability
                             19 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           EMC Data Protection Advisor
Publisher:         Zero Day Initiative
Operating System:  Windows
                   Linux variants
Impact/Access:     Increased Privileges -- Remote/Unauthenticated
Resolution:        Patch/Upgrade

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-17-811/

- --------------------------BEGIN INCLUDED TEXT--------------------

EMC Data Protection Advisor Application Service Static Credentials 
Authentication Bypass Vulnerability

ZDI-17-811: September 15th, 2017

CVE ID

CVE-2017-8013

CVSS Score

7.8, (AV:N/AC:L/Au:N/C:C/I:N/A:N)

Affected Vendors

EMC

Affected Products

Data Protection Advisor

TippingPoint(TM) IPS Customer Protection

TippingPoint IPS customers are protected against this vulnerability by Digital
Vaccine protection filter ID 28106. For further product information on the 
TippingPoint IPS:

http://www.tippingpoint.com

Vulnerability Details

This vulnerability allows remote attackers to escalate privileges on 
vulnerable installations of EMC Data Protection Advisor. Authentication is not
required to exploit this vulnerability.

The specific flaw exists within the EMC DPA Application service, which listens
on TCP port 9002 by default. The issue results from hard-coded hidden user 
entries within the application database. An attacker can leverage this 
vulnerability to bypass authentication under the context of the Administrator.

Vendor Response

EMC has issued an update to correct this vulnerability. More details can be 
found at:

http://seclists.org/fulldisclosure/2017/Sep/36

Disclosure Timeline

2017-04-12 - Vulnerability reported to vendor

2017-09-15 - Coordinated public release of advisory

Credit

This vulnerability was discovered by:

rgod

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=E4A0
-----END PGP SIGNATURE-----