-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

ESA-2016-121: EMC Unisphere for VMAX and Solutions Enabler Virtual Appliances 
Multiple Vulnerabilities

EMC Identifier: ESA-2016-121
CVE Identifier: CVE-2016-6645, CVE-2016-6646
Severity Rating: CVSS v3 Base Score: See below for individual CVEs.

Affected products:  
•       EMC Unisphere for VMAX Virtual Appliance versions 8.0.x - 8.2.x
•       EMC Solutions Enabler Virtual Appliance versions 8.0.x - 8.2.x


Summary:  
The vApp Manager which is embedded in EMC Unisphere for VMAX and Solutions 
Enabler Virtual Appliances contains fixes for multiple security vulnerabilities 
that could potentially be exploited by malicious users to compromise the 
affected system. 

Details:  
•       Unauthenticated Command Execution (CVE-2016-6646)
The vApp Managers web application is vulnerable to unauthenticated remote code 
execution vulnerability. The vApp Manager runs on port 5480 and has a Flash 
based user interface that uses the AMF protocol to communicate with the server. 
There are 2 classes, GetSymmCmdRequest and RemoteServiceHandler, that perform 
no input validation and require no authentication and may be leveraged by an 
attacker to run arbitrary code on the system with root privileges.

CVSS v3 Base Score: 9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

•       Authenticated Command Execution (CVE-2016-6645)
The vApp Managers web application is vulnerable to authenticated remote code 
execution vulnerability. The vApp Manager runs on port 5480 and has a Flash 
based user interface that uses the AMF protocol to communicate with the server. 
There are 3 classes, GeneralCmdRequest, PersistantDataRequest and 
GetCommandExecRequest, that perform no input validation and may be leveraged by 
an authenticated attacker to run arbitrary code on the system with root 
privileges.
CVSS v3 Base Score: 8.8 (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
 
Resolution:  
The following products contain the resolution to these vulnerabilities:
•       EMC Unisphere for VMAX Virtual Appliance version 8.3.0
•       EMC Solutions Enabler Virtual Appliance version 8.3.0

EMC recommends all affected customers upgrade at the earliest opportunity. 

Link to remedies:
Customers can download the software from: 
•       https://support.emc.com/downloads/27045_Unisphere-for-VMAX
•       https://support.emc.com/downloads/2071_Solutions-Enabler


Credit:
EMC would like to thank the following individuals for reporting these 
vulnerabilities:
•       Travis Emmert from Salesforce (CVE-2016-6646)
•       Michael Cramer from Digital Defense Inc. (CVE-2016-6645, CVE-2016-6646)

[The following is standard text included in all security advisories.  Please do 
not change or delete.]

Read and use the information in this EMC Security Advisory to assist in 
avoiding any situation that might arise from the problems described herein. If 
you have any questions regarding this product alert, contact EMC Software 
Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution 
emc218831. EMC recommends all customers take into account both the base score 
and any relevant temporal and environmental scores which may impact the 
potential severity associated with particular security vulnerability.

EMC recommends that all users determine the applicability of this information 
to their individual situations and take appropriate action. The information set 
forth herein is provided "as is" without warranty of any kind. EMC disclaims 
all warranties, either express or implied, including the warranties of 
merchantability, fitness for a particular purpose, title and non-infringement. 
In no event, shall EMC or its suppliers, be liable for any damages whatsoever 
including direct, indirect, incidental, consequential, loss of business profits 
or special damages, even if EMC or its suppliers have been advised of the 
possibility of such damages. Some states do not allow the exclusion or 
limitation of liability for consequential or incidental damages, so the 
foregoing limitation may not apply.


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJX8qs6AAoJEHbcu+fsE81Zc64H/if2/hsiJwinP8ch2xwjkjXT
t+69UqJ0EXACR5Z6n7SssA+oJYfg1BAwOHvx1wDqnCwnMvvRn5nP51stpdtLi5Jp
qFrTV8KgczS2+H4WDLmzaTEJXlB2F9HAMesIQZXcpe25DkYIoAUt1WJ2TkC+N92E
Sim+oPMRKxwUMCw9gtg0qaCASLlIpxL4e/46ZC9HinMp3BcE3WfCi360Vg92KjOK
kQfAtmHabeveP/XICWUpfaA80E3lF5xVzZF9S5bxoRQTD/p2/PNaSorxJHxG7E7g
dldAGNQIJxR6I3/CokB3goK6pAADy9uVPANLiYhODUhKSPZnKtGyV40VKk/qtoo=
=QHaL
-----END PGP SIGNATURE-----

Reply via email to