----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

ESA-2017-003: EMC Network Configuration Manager (NCM) Multiple Vulnerabilities

EMC Identifier: ESA-2017-003
CVE Identifier: CVE-2017-2767, CVE-2017-2768
Severity Rating: CVSS v3 Base Score: See below for scores

Affected products:  
EMC Software: EMC Network Configuration Manager (NCM) 9.3.x
EMC Software: EMC Network Configuration Manager (NCM) 9.4.0.x
EMC Software: EMC Network Configuration Manager (NCM) 9.4.1.x
EMC Software: EMC Network Configuration Manager (NCM) 9.4.2.x

Summary:  
EMC Network Configuration Manager contains multiple security vulnerabilities 
that could potentially be exploited by malicious users to compromise the 
affected system. 

Details:  
EMC Network Configuration Manager is affected by the below vulnerabilities:

•       Java RMI Remote Code Execution (CVE-2017-2767)
In EMC Network Configuration Manager there are several Java RMI Registry ports 
that are deployed without authentication. This could potentially allow remote 
unauthenticated attackers to gain access to the Java process and execute 
arbitrary commands.

CVSS v3 Base Score: 9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

•       Improper Authentication (CVE-2017-2768)
A remote unauthenticated attacker may potentially be able to bypass Firewall 
restrictions implemented in EMC Network Configuration Manager by starting a 
rogue Zebedee client that connects to a Zebedee Server residing behind the 
firewall and may potentially be able to run malicious commands on service ports 
that do not provide authentication. 

CVSS v3 Base Score: 7.5 (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)


Resolution:  
The following EMC Network Configuration Manager releases contain resolutions to 
these vulnerabilities:
•       EMC Network Configuration Manager 9.4.1 Patch 20
EMC recommends all customers upgrade at the earliest opportunity. 

Link to remedies:
Customers can download software from 
https://support.emc.com/products/31946_Service-Assurance-Suite
Credit:
EMC would like to thank Lukasz Plonka for reporting these issues.

[The following is standard text included in all security advisories.  Please do 
not change or delete.]

Read and use the information in this EMC Security Advisory to assist in 
avoiding any situation that might arise from the problems described herein. If 
you have any questions regarding this product alert, contact EMC Software 
Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution 
emc218831. EMC recommends all customers take into account both the base score 
and any relevant temporal and environmental scores which may impact the 
potential severity associated with particular security vulnerability.

EMC recommends that all users determine the applicability of this information 
to their individual situations and take appropriate action. The information set 
forth herein is provided "as is" without warranty of any kind. EMC disclaims 
all warranties, either express or implied, including the warranties of 
merchantability, fitness for a particular purpose, title and non-infringement. 
In no event, shall EMC or its suppliers, be liable for any damages whatsoever 
including direct, indirect, incidental, consequential, loss of business profits 
or special damages, even if EMC or its suppliers have been advised of the 
possibility of such damages. Some states do not allow the exclusion or 
limitation of liability for consequential or incidental damages, so the 
foregoing limitation may not apply.



-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJYkfXXAAoJEHbcu+fsE81Z5PIIAIOYWh4VCqpd3P+v9Yy30/0Q
bRT5owEz9jbPxrs8Ldw7FlDtfvmoFv6pw6pbboaWGROuviVtQNETNC5qv6j9wSmL
sApuHGqlop6BkKl2hUAl7AFnJQEUjIYUBrZfgWDdY2SKIqMR7fmjgrSIVkJl10j3
rti2J3/y1Y9dk4nrKKG601YVlkuyteSBwLV0iO8UA+1LaaY9dLTBkzq2ZoIU2Xrj
n+oyk9IToIgiiwe9ZZpnAL24Z5pZ8N5GKYVOqY7RRTdztzXBWSYu9f9oXZtQtcjk
YyhYBG6p9AcQR3VIocQzA1L2ynXBiGCp0mLiX1/1Dr19Ot/eFOWxse7JhKkV6fo=
=CeD6
-----END PGP SIGNATURE-----

Reply via email to