-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

ESA-2016-108: EMC Documentum D2 Authentication Bypass Vulnerability

EMC Identifier: ESA-2016-108
CVE Identifier: CVE-2016-6644
Severity Rating: CVSS v3 Base Score: 5.3 (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected products:  
EMC Documentum D2 Version 4.5 earlier than patch 15
EMC Documentum D2 Version 4.6 earlier than patch 03

Summary:  
EMC Documentum D2 contains fix for authentication bypass that could potentially 
be exploited by malicious users to compromise the affected system. 

Details:  
By exploiting this vulnerability, remote unauthenticated users could download 
any document from the Docbase by knowing only the r_object_id of that document.


Resolution:  
The following EMC Documentum D2 release contains resolutions to these 
vulnerabilities:
•       Version 4.5 patch 15 and later
•       Version 4.6 patch 03 and later
EMC recommends all customers upgrade at the earliest opportunity. 

Link to remedies:

Customers can download software from 
https://support.emc.com/downloads/24306_Documentum-D2 

[The following is standard text included in all security advisories.  Please do 
not change or delete.]

Read and use the information in this EMC Security Advisory to assist in 
avoiding any situation that might arise from the problems described herein. If 
you have any questions regarding this product alert, contact EMC Software 
Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution 
emc218831. EMC recommends all customers take into account both the base score 
and any relevant temporal and environmental scores which may impact the 
potential severity associated with particular security vulnerability.

EMC recommends that all users determine the applicability of this information 
to their individual situations and take appropriate action. The information set 
forth herein is provided "as is" without warranty of any kind. EMC disclaims 
all warranties, either express or implied, including the warranties of 
merchantability, fitness for a particular purpose, title and non-infringement. 
In no event, shall EMC or its suppliers, be liable for any damages whatsoever 
including direct, indirect, incidental, consequential, loss of business profits 
or special damages, even if EMC or its suppliers have been advised of the 
possibility of such damages. Some states do not allow the exclusion or 
limitation of liability for consequential or incidental damages, so the 
foregoing limitation may not apply.



-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJX2C29AAoJEHbcu+fsE81ZbmoH/ii0lfdyHrTdU4H1dFjazl6z
YuYex6/kHRokiFdvBCxyJ+v6XfkI+4pXDcbhRBNbVaCLgyGLcyyEVZ1X7nFa/d85
PrIj5qcV27hp909klebXKvxZbSClsFfYUCojqFDqjLVoJvAVL0O5ATu8wK/Y+z3I
Q01388p7MIw5TeQOIE91r4NBEQtg447/kqE8TU6S9uac8tivoKI4GvNp0yNdoeoH
fRwfuWIU6Vr2XL+tYV/8n7j8lmDwwqqbZirkUcX8A+sRYoPFIbYe/Q1VYVnce1kr
LFDiKZyxxhXc49wvWqxF2/Q5gBQ4KH+4Xd5XwVzMgUx/0FiPsgjdDt/0JoEt3yI=
=UYcW
-----END PGP SIGNATURE-----

Reply via email to