-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ESA-2014-028: EMC Cloud Tiering Appliance XML External Entity (XXE) and Information Disclosure Vulnerabilities EMC Identifier: ESA-2014-028 CVE Identifier: CVE-2014-0644, CVE-2014-0645 Severity Rating: CVSS v2 Base Score: See below for individual scores Affected products: • EMC Cloud Tiering Appliance (CTA) 10 • EMC Cloud Tiering Appliance (CTA) 10 SP1 • EMC Cloud Tiering Appliance (CTA) 9.x • EMC File Management Appliance (FMA) 7.x Summary: EMC CTA is vulnerable to XML External Entity (XXE) and information disclosure vulnerabilities that may allow a remote malicious user to compromise the affected system. Details: EMC CTA versions 10 and 10 SP1 are vulnerable to XXE attack (CVE-2014-0644) which may allow a remote unauthenticated user to access arbitrary files on the affected system with root privileges. The exploit code that exposes the password file has been made available to the public. This vulnerability does not affect CTA 9.x and FMA 7.x versions. CVSS 8.5 (AV:N/AC:L/Au:N/C:C/I:N/A:P) In addition, the default passwords for built-in accounts (“root”, “super”, “admin”) are stored using a weak DES-based hash (CVE-2014-0645). This issue does not affect passwords changed during installation/usage of the product and/or for newly added accounts. This issue affects all versions of CTA and FMA. CVSS 6.6 (AV:L/AC:M/Au:S/C:C/I:C/A:C) Resolution: The below product version contain resolution to both these issues: • CTA 10.0 SP1.1 EMC strongly recommends all CTA 10.0 and 10.0 SP1 customers upgrade to 10.0 SP1.1 at the earliest opportunity. EMC strongly recommends all CTA and FMA customers change the default password for all users namely SSH users "root" and "super" as well as GUI "admin" accounts. See CTA Getting Started Guide for information on how to change passwords. Link to remedies: Customers with CTA 10.0 and CTA 10.0 SP1 can download the 10.0 SP1.1 service pack from the following Support Zone links. Cloud Tiering Appliance: https://support.emc.com/downloads/6298_Cloud-Tiering-Appliance CTA/VE: https://support.emc.com/downloads/16781_Cloud-Tiering-Appliance-VE Read and use the information in this EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact EMC Software Technical Support at 1-877-534-2867. For an explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability. EMC Corporation distributes EMC Security Advisories, in order to bring to the attention of users of the affected EMC products, important security information. EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply. EMC Product Security Response Center Security_Alert@EMC.COM -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.13 (Cygwin) iEYEARECAAYFAlNnmJIACgkQtjd2rKp+ALzmkQCdEZ7gm4r35p8lecqlFre5NxF5 1rgAn2bifnVXCJd+Dk/1sQxW4hEWRTUr =uj3x -----END PGP SIGNATURE-----