-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2439
        EMC Data Protection Advisor ScheduledReportResource Command
               Injection Remote Code Execution Vulnerability
                             27 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           EMC Data Protection Advisor
Publisher:         Zero Day Initiative
Operating System:  Windows
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2017-10955  

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-17-812/

- --------------------------BEGIN INCLUDED TEXT--------------------

EMC Data Protection Advisor ScheduledReportResource Command Injection Remote 
Code Execution Vulnerability

ZDI-17-812: September 26th, 2017

CVE ID

CVE-2017-10955

CVSS Score

9, (AV:N/AC:L/Au:S/C:C/I:C/A:C)

Affected Vendors

EMC

Affected Products

Data Protection Advisor

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of EMC Data Protection Advisor. Authentication is 
required to exploit this vulnerability.

The specific flaw exists within the EMC DPA Application service, which listens
on TCP port 9002 by default. When parsing the preScript parameter, the process
does not properly validate a user-supplied string before using it to execute a
system call. An attacker can leverage this vulnerability to execute arbitrary
code under the context of SYSTEM.

Vendor Response

EMC states:

This vulnerability is being disclosed publicly without a patch in accordance 
with the ZDI 120 day deadline.

04/12/2017 - ZDI disclosed the report to the vendor

04/14/2017 - The vendor acknowledged the report as PSRC-4399

05/09/2017 - The vendor responded that 'an intial design flaw of the product 
and not a vulnerability. If further details are provided then the product team
will investigate further into this issue.'

06/27/2017 - ZDI met with the vendor by phone to discuss (multiple cases). We
left thinking the vendor wanted more time to revisit the report

08/25/2017 - The vendor again advised ZDI that: The product team did not see 
this as an issue as the product is functioning by design

09/15/2017 - ZDI advised the vendor that this report will 0-day on 9/26

09/25/2017 - The vendor replied to ZDI and reiterated the position that this 
is 'by design.'

- -- Mitigation:

Given the nature of the vulnerability, the only salient mitigation strategy is
to restrict interaction with the service to trusted machines. Only the clients
and servers that have a legitimate procedural relationship with the service 
should be permitted to communicate with it. This could be accomplished in a 
number of ways, most notably with firewall rules/whitelisting. These features
are available in the native Windows Firewall, as described in 
http://technet.microsoft.com/en-us/library/cc725770%28WS.10%29.aspx and 
numerous other Microsoft Knowledge Base articles.

Disclosure Timeline

2017-04-12 - Vulnerability reported to vendor

2017-09-26 - Coordinated public release of advisory

Credit

This vulnerability was discovered by:

rgod

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nJNE
-----END PGP SIGNATURE-----