ESA-2016-096: EMC Celerra, VNX1, VNX2 and VNXe SMB NTLM Authentication Weak Nonce Vulnerability

2017-01-10 Thread EMC Product Security Response Center

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

ESA-2016-096: EMC Celerra, VNX1, VNX2 and VNXe SMB NTLM Authentication Weak 
Nonce Vulnerability

EMC Identifier: ESA-2016-096
CVE Identifier: CVE-2016-0917
Severity Rating: CVSS v3 Base Score: 9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected products:
EMC Software: EMC VNX2 Operating Environment for File versions prior to 
8.1.9.155
EMC Software: EMC VNX1 Operating Environment for File versions prior to 7.1.80.3
EMC Software: EMC VNXe3200 Operating Environment prior to 3.1.5.8711957
EMC Software: EMC VNXe3100/3150/3300 Operating Environment prior to 2.4.4.22638
EMC Software: EMC Celerra (all supported versions)

Summary: 
SMB implementation in EMC Celerra, VNX1, VNX2, and VNXe are affected by an NTLM 
authentication weak nonce vulnerability that may potentially be exploited by 
malicious users to compromise the affected system.

Details:  
An unauthenticated remote attacker may potentially exploit the NTLM 
challenge-response authentication protocol causing the server to generate 
duplicate challenges/nonces to potentially access the SMB service of the target 
system under the credentials of an authorized user. Depending on the privileges 
of the user, the attacker may be able to obtain and modify files on the target 
system and execute arbitrary code. This issue is similar to the Microsoft 
Windows SMB implementation issue that is described under CVE-2010-0231 
(https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-0231).

Resolution:  

The following releases contain resolutions for this issue:

•EMC VNX2 Operating Environment for File 8.1.9.155


•EMC VNX1 Operating Environment for File 7.1.80.3


•EMC VNXe3200 Operating Environment 3.1.5.8711957


•EMC VNXe3100/3150/3300 Operating Environment 2.4.4.22638


Dell EMC recommends all customers upgrade at the earliest opportunity. There is 
currently no plan to release fixes for EMC Celerra based on the current support 
lifecycle of the product.

Workaround: 
Customers that are unable to upgrade should use Kerberos authentication instead 
of NTLM.



Link to remedies:

Registered EMC Support customers can download EMC VNX2, VNX1, and VNXe software 
from the EMC Online Support web site at https://support.emc.com.

[The following is standard text included in all security advisories.  Please do 
not change or delete.]

Read and use the information in this EMC Security Advisory to assist in 
avoiding any situation that might arise from the problems described herein. If 
you have any questions regarding this product alert, contact EMC Software 
Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution 
emc218831. EMC recommends all customers take into account both the base score 
and any relevant temporal and environmental scores which may impact the 
potential severity associated with particular security vulnerability.

EMC recommends that all users determine the applicability of this information 
to their individual situations and take appropriate action. The information set 
forth herein is provided "as is" without warranty of any kind. EMC disclaims 
all warranties, either express or implied, including the warranties of 
merchantability, fitness for a particular purpose, title and non-infringement. 
In no event, shall EMC or its suppliers, be liable for any damages whatsoever 
including direct, indirect, incidental, consequential, loss of business profits 
or special damages, even if EMC or its suppliers have been advised of the 
possibility of such damages. Some states do not allow the exclusion or 
limitation of liability for consequential or incidental damages, so the 
foregoing limitation may not apply.

-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iQEcBAEBCAAGBQJYZTVLAAoJEHbcu+fsE81ZE+UIAJYWSYkLy1sBmvesePvVxqm8
dXZIxs3bp2+cXqgTUVU2DBRHfp6d0y8OFH4Z+a1VOgfS2k19GyvkEKB0U9hEUelp
rr0G4LvL/lzhSn7nIL9uQE8qyWPoZqpjg2RRWcBKoPg358Ukm8sGXES22NY4xJH8
nxKOUYuR3Q6kVqVbc6JzWteWLVorElXpZn5NmpG4i9pgYDYlI2QZJspr0/TLv8XN
Ii5izaodVo1Aw7MN4I9ucltjS/R/9kXXWV8iCEjSyD3n8WLM6kdhJDtdo02W9N9x
/LHii08wKtatrG9CNlqMr7NLzbn2xEHRQNwBa4Fw4tucUAwK8Xgw0Cuoce/punQ=
=JCWh
-END PGP SIGNATURE-


ESA-2016-096: EMC Celerra, VNX1, VNX2 and VNXe SMB NTLM Authentication Weak Nonce Vulnerability

2017-01-10 Thread EMC Product Security Response Center

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

ESA-2016-096: EMC Celerra, VNX1, VNX2 and VNXe SMB NTLM Authentication Weak 
Nonce Vulnerability

EMC Identifier: ESA-2016-096
CVE Identifier: CVE-2016-0917
Severity Rating: CVSS v3 Base Score: 9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected products:
EMC Software: EMC VNX2 Operating Environment for File versions prior to 
8.1.9.155
EMC Software: EMC VNX1 Operating Environment for File versions prior to 7.1.80.3
EMC Software: EMC VNXe3200 Operating Environment prior to 3.1.5.8711957
EMC Software: EMC VNXe3100/3150/3300 Operating Environment prior to 2.4.4.22638
EMC Software: EMC Celerra (all supported versions)

Summary: 
SMB implementation in EMC Celerra, VNX1, VNX2, and VNXe are affected by an NTLM 
authentication weak nonce vulnerability that may potentially be exploited by 
malicious users to compromise the affected system.

Details:  
An unauthenticated remote attacker may potentially exploit the NTLM 
challenge-response authentication protocol causing the server to generate 
duplicate challenges/nonces to potentially access the SMB service of the target 
system under the credentials of an authorized user. Depending on the privileges 
of the user, the attacker may be able to obtain and modify files on the target 
system and execute arbitrary code. This issue is similar to the Microsoft 
Windows SMB implementation issue that is described under CVE-2010-0231 
(https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-0231).

Resolution:  

The following releases contain resolutions for this issue:

•EMC VNX2 Operating Environment for File 8.1.9.155


•EMC VNX1 Operating Environment for File 7.1.80.3


•EMC VNXe3200 Operating Environment 3.1.5.8711957


•EMC VNXe3100/3150/3300 Operating Environment 2.4.4.22638


Dell EMC recommends all customers upgrade at the earliest opportunity. There is 
currently no plan to release fixes for EMC Celerra based on the current support 
lifecycle of the product.

Workaround: 
Customers that are unable to upgrade should use Kerberos authentication instead 
of NTLM.



Link to remedies:

Registered EMC Support customers can download EMC VNX2, VNX1, and VNXe software 
from the EMC Online Support web site at https://support.emc.com.

[The following is standard text included in all security advisories.  Please do 
not change or delete.]

Read and use the information in this EMC Security Advisory to assist in 
avoiding any situation that might arise from the problems described herein. If 
you have any questions regarding this product alert, contact EMC Software 
Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution 
emc218831. EMC recommends all customers take into account both the base score 
and any relevant temporal and environmental scores which may impact the 
potential severity associated with particular security vulnerability.

EMC recommends that all users determine the applicability of this information 
to their individual situations and take appropriate action. The information set 
forth herein is provided "as is" without warranty of any kind. EMC disclaims 
all warranties, either express or implied, including the warranties of 
merchantability, fitness for a particular purpose, title and non-infringement. 
In no event, shall EMC or its suppliers, be liable for any damages whatsoever 
including direct, indirect, incidental, consequential, loss of business profits 
or special damages, even if EMC or its suppliers have been advised of the 
possibility of such damages. Some states do not allow the exclusion or 
limitation of liability for consequential or incidental damages, so the 
foregoing limitation may not apply.

-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iQEcBAEBCAAGBQJYZTVLAAoJEHbcu+fsE81ZE+UIAJYWSYkLy1sBmvesePvVxqm8
dXZIxs3bp2+cXqgTUVU2DBRHfp6d0y8OFH4Z+a1VOgfS2k19GyvkEKB0U9hEUelp
rr0G4LvL/lzhSn7nIL9uQE8qyWPoZqpjg2RRWcBKoPg358Ukm8sGXES22NY4xJH8
nxKOUYuR3Q6kVqVbc6JzWteWLVorElXpZn5NmpG4i9pgYDYlI2QZJspr0/TLv8XN
Ii5izaodVo1Aw7MN4I9ucltjS/R/9kXXWV8iCEjSyD3n8WLM6kdhJDtdo02W9N9x
/LHii08wKtatrG9CNlqMr7NLzbn2xEHRQNwBa4Fw4tucUAwK8Xgw0Cuoce/punQ=
=JCWh
-END PGP SIGNATURE-


ESA-2016-096: EMC Celerra, VNX1, VNX2 and VNXe SMB NTLM Authentication Weak Nonce Vulnerability

2017-01-10 Thread EMC Product Security Response Center

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

ESA-2016-096: EMC Celerra, VNX1, VNX2 and VNXe SMB NTLM Authentication Weak 
Nonce Vulnerability

EMC Identifier: ESA-2016-096
CVE Identifier: CVE-2016-0917
Severity Rating: CVSS v3 Base Score: 9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected products:
EMC Software: EMC VNX2 Operating Environment for File versions prior to 
8.1.9.155
EMC Software: EMC VNX1 Operating Environment for File versions prior to 7.1.80.3
EMC Software: EMC VNXe3200 Operating Environment prior to 3.1.5.8711957
EMC Software: EMC VNXe3100/3150/3300 Operating Environment prior to 2.4.4.22638
EMC Software: EMC Celerra (all supported versions)

Summary: 
SMB implementation in EMC Celerra, VNX1, VNX2, and VNXe are affected by an NTLM 
authentication weak nonce vulnerability that may potentially be exploited by 
malicious users to compromise the affected system.

Details:  
An unauthenticated remote attacker may potentially exploit the NTLM 
challenge-response authentication protocol causing the server to generate 
duplicate challenges/nonces to potentially access the SMB service of the target 
system under the credentials of an authorized user. Depending on the privileges 
of the user, the attacker may be able to obtain and modify files on the target 
system and execute arbitrary code. This issue is similar to the Microsoft 
Windows SMB implementation issue that is described under CVE-2010-0231 
(https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-0231).

Resolution:  

The following releases contain resolutions for this issue:

•EMC VNX2 Operating Environment for File 8.1.9.155


•EMC VNX1 Operating Environment for File 7.1.80.3


•EMC VNXe3200 Operating Environment 3.1.5.8711957


•EMC VNXe3100/3150/3300 Operating Environment 2.4.4.22638


Dell EMC recommends all customers upgrade at the earliest opportunity. There is 
currently no plan to release fixes for EMC Celerra based on the current support 
lifecycle of the product.

Workaround: 
Customers that are unable to upgrade should use Kerberos authentication instead 
of NTLM.



Link to remedies:

Registered EMC Support customers can download EMC VNX2, VNX1, and VNXe software 
from the EMC Online Support web site at https://support.emc.com.

[The following is standard text included in all security advisories.  Please do 
not change or delete.]

Read and use the information in this EMC Security Advisory to assist in 
avoiding any situation that might arise from the problems described herein. If 
you have any questions regarding this product alert, contact EMC Software 
Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution 
emc218831. EMC recommends all customers take into account both the base score 
and any relevant temporal and environmental scores which may impact the 
potential severity associated with particular security vulnerability.

EMC recommends that all users determine the applicability of this information 
to their individual situations and take appropriate action. The information set 
forth herein is provided "as is" without warranty of any kind. EMC disclaims 
all warranties, either express or implied, including the warranties of 
merchantability, fitness for a particular purpose, title and non-infringement. 
In no event, shall EMC or its suppliers, be liable for any damages whatsoever 
including direct, indirect, incidental, consequential, loss of business profits 
or special damages, even if EMC or its suppliers have been advised of the 
possibility of such damages. Some states do not allow the exclusion or 
limitation of liability for consequential or incidental damages, so the 
foregoing limitation may not apply.

-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iQEcBAEBCAAGBQJYZTVLAAoJEHbcu+fsE81ZE+UIAJYWSYkLy1sBmvesePvVxqm8
dXZIxs3bp2+cXqgTUVU2DBRHfp6d0y8OFH4Z+a1VOgfS2k19GyvkEKB0U9hEUelp
rr0G4LvL/lzhSn7nIL9uQE8qyWPoZqpjg2RRWcBKoPg358Ukm8sGXES22NY4xJH8
nxKOUYuR3Q6kVqVbc6JzWteWLVorElXpZn5NmpG4i9pgYDYlI2QZJspr0/TLv8XN
Ii5izaodVo1Aw7MN4I9ucltjS/R/9kXXWV8iCEjSyD3n8WLM6kdhJDtdo02W9N9x
/LHii08wKtatrG9CNlqMr7NLzbn2xEHRQNwBa4Fw4tucUAwK8Xgw0Cuoce/punQ=
=JCWh
-END PGP SIGNATURE-


ESA-2016-096: EMC Celerra, VNX1, VNX2 and VNXe SMB NTLM Authentication Weak Nonce Vulnerability

2016-09-19 Thread EMC Product Security Response Center

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

ESA-2016-096: EMC Celerra, VNX1, VNX2 and VNXe SMB NTLM Authentication Weak 
Nonce Vulnerability

EMC Identifier: ESA-2016-096
CVE Identifier: CVE-2016-0917
Severity Rating: CVSS v3 Base Score: 9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected products:  
EMC Software: EMC VNX2 File OE versions prior to 8.1.9.155
EMC Software: EMC VNX1 File OE versions prior to 7.1.80.3
EMC Software: EMC VNXe (all supported versions)
EMC Software: EMC Celerra (all supported versions)Note: EMC Unity (all 
versions) is not affected by this issue.

Summary:  
SMB implementation in EMC Celerra, VNX1, VNX2 and VNXe are affected by an NTLM 
authentication weak nonce vulnerability that could potentially be exploited by 
malicious users to compromise the affected system. 

Details:  
An unauthenticated remote attacker may potentially exploit the NTLM 
challenge-response authentication protocol causing the server to generate 
duplicate challenges/nonces to potentially access the SMB service of the target 
system under the credentials of an authorized user. Depending on the privileges 
of the user, the attacker will be able to obtain and modify files on the target 
system and execute arbitrary code. This issue is similar to the Microsoft 
Windows SMB implementation issue that is described under CVE-2010-0231 
(https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-0231).  

Resolution:  
The following releases contain resolutions for this issue:
- - EMC VNX2 File OE versions 8.1.9.155
- - EMC VNX1 File OE versions 7.1.80.3

EMC recommends all customers upgrade at the earliest opportunity. This advisory 
will be updated when fixes for EMC VNXe will be available.  There is currently 
no plan to release fixes for EMC Celerra based on the current support lifecycle 
of the product. 

Workaround:
Customers that are unable to upgrade should use Kerberos authentication instead 
of NTLM.  


Link to remedies:

Registered EMC Support customers can download EMC VNX2 and VNX1 software from 
the EMC Online Support web site at https://support.emc.com.

[The following is standard text included in all security advisories.  Please do 
not change or delete.]

Read and use the information in this EMC Security Advisory to assist in 
avoiding any situation that might arise from the problems described herein. If 
you have any questions regarding this product alert, contact EMC Software 
Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution 
emc218831. EMC recommends all customers take into account both the base score 
and any relevant temporal and environmental scores which may impact the 
potential severity associated with particular security vulnerability.

EMC recommends that all users determine the applicability of this information 
to their individual situations and take appropriate action. The information set 
forth herein is provided "as is" without warranty of any kind. EMC disclaims 
all warranties, either express or implied, including the warranties of 
merchantability, fitness for a particular purpose, title and non-infringement. 
In no event, shall EMC or its suppliers, be liable for any damages whatsoever 
including direct, indirect, incidental, consequential, loss of business profits 
or special damages, even if EMC or its suppliers have been advised of the 
possibility of such damages. Some states do not allow the exclusion or 
limitation of liability for consequential or incidental damages, so the 
foregoing limitation may not apply.



-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iQEcBAEBCAAGBQJX4AB5AAoJEHbcu+fsE81ZhUQIAKH6Sf0wN3aaJ3h7zd0WRO57
HF1+PfQyE3eG2pcLYqC4kVYBD6q8uXHrWqo8mvj5GmX5JZGfJfoUjYG5YRjBGvSU
1lU9y7UB4sF0cRKLtcv7MjKvjzCV5YTmqP4XR2kp3NSqLwTThUVlMdu333F5tc5b
FAvgk2QtdxLHh/KS8gd65K6Mu5dAQqy3oIDFw8s/TMemJwOX/1859rXQZ7Kt/3fZ
IDnHxxWzvvvxTrvngLO0zcGPE8yq6WikXDgosZm9vgELYgEDFlpXppaLO5ZHK2Ob
UIIIanWTLCWSSo9K7d7Z2TCle7QYbdBe5aNEKEN+YzwUNMJV2xhn2CQ/GL7gwD4=
=Uueq
-END PGP SIGNATURE-