-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ESA-2016-064: EMC Data Domain Information Disclosure Vulnerability

EMC Identifier: ESA-2016-064

CVE Identifier: CVE-2016-0910

Severity Rating: CVSS v3 Base Score: 8.2 (AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H)
Affected products:  
EMC Data Domain OS 5.5: version 5.5.3.3 and below
EMC Data Domain OS 5.6: version 5.6.1.0 and below
EMC Data Domain OS 5.7: version 5.7.1.0 and below

Summary:  
EMC Data Domain is affected by an information disclosure vulnerability that 
could potentially be exploited by malicious users to compromise the affected 
system.

Details:  
Data Domain logs the session identifier of a user logged in via the GUI in a 
file that is accessible to all users. A malicious user could use the disclosed 
session identifier to take over the account of the victim, a GUI user whose 
session identifier was disclosed. 

Resolution:  
The following EMC Data Domain releases contain resolutions to these 
vulnerabilities:
•       EMC Data Domain OS 5.5: version 5.5.4.0
•       EMC Data Domain OS 5.6: hotfix version 5.6.1.004. Contact EMC Customer 
Support for access.
•       EMC Data Domain OS 5.7: version 5.7.2.0  
EMC strongly recommends all customers upgrade at the earliest opportunity. 

Link to remedies:

Registered EMC Online Support customers can download patches and software from 
support.emc.com at
https://support.emc.com/downloads/32697_DD-OS

If you have any questions, contact EMC support.

Read and use the information in this EMC Security Advisory to assist in 
avoiding any situation that might arise from the problems described herein. If 
you have any questions regarding this product alert, contact EMC Software 
Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution 
emc218831. EMC recommends all customers take into account both the base score 
and any relevant temporal and environmental scores which may impact the 
potential severity associated with particular security vulnerability.

EMC recommends that all users determine the applicability of this information 
to their individual situations and take appropriate action. The information set 
forth herein is provided "as is" without warranty of any kind. EMC disclaims 
all warranties, either express or implied, including the warranties of 
merchantability, fitness for a particular purpose, title and non-infringement. 
In no event, shall EMC or its suppliers, be liable for any damages whatsoever 
including direct, indirect, incidental, consequential, loss of business profits 
or special damages, even if EMC or its suppliers have been advised of the 
possibility of such damages. Some states do not allow the exclusion or 
limitation of liability for consequential or incidental damages, so the 
foregoing limitation may not apply.

EMC Product Security Response Center
security_al...@emc.com
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (Cygwin)

iEYEARECAAYFAldYcLUACgkQtjd2rKp+ALy/vACgxyoNSugQqR4fu5yv0z8Ny4pj
34QAnRkLeIvgR7D4jGM5s3pbePKUpw1K
=erAR
-----END PGP SIGNATURE-----

Reply via email to