-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ESA-2017-043: EMC ESRS Virtual Edition Authentication Bypass Vulnerability EMC Identifier: ESA-2017-043 CVE Identifier: CVE-2017-4986 Severity Rating: CVSS v3 Base Score: See below for individual scores of each CVE Affected products: EMC ESRS VE 3.18 or earlier Summary: ESRS VE 3.20 contains a fix for a vulnerability that could potentially be exploited by malicious users to compromise the affected system. Details: • Authentication Bypass vulnerability (CVE-2017-4986) o An unauthenticated remote attacker may potentially gain access to read sensitive log data containing usernames and IP addresses due to an unsafe authentication mechanism. 5.3/Medium (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) Resolution: The following EMC ESRS VE release contains a resolution to this vulnerability: • EMC ESRS VE version 3.20 EMC recommends all customers upgrade at the earliest opportunity. Link to remedies: Customers can download software from https://support.emc.com [The following is standard text included in all security advisories. Please do not change or delete.] Read and use the information in this EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact EMC Software Technical Support at 1-877-534-2867. For an explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability. EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply. -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQEcBAEBCAAGBQJZP+8OAAoJEHbcu+fsE81ZFfcH/AqHKQyFn7LXyRoR71fxlkLz /wuvbs3Lw/a8mleKKoWRRM+UKyctcNFCHJE4tm68R9lLsI0y1cFyC062E3nI+25p UaOnFOSlwT5SoqHaRSCT27gO93r/m5upOxGeGR7LhAT83AfecbZru+4tXA6t4AED IMjDwlgf26ALIYndrl/+uh+3i17xfexTi63dVpwvTFFVQncicCOs19RbpRP1lJ4j XOCXxRotK+YO1wykMF2LtxbrUcV6P5Yo+j550HP7I513mpcORwsltveiLSodlJnz lOOXnqdVewom3U1dgv/3WUSspLvPLWbGYbkyJvRhK2pfGRFyMx6BOiE+eQwWDkA= =dE2Y -----END PGP SIGNATURE-----