lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 16 Mar 2018 13:25:17 +0000
From: EMC Product Security Response Center <Security_Alert@....com>
To: "'fulldisclosure@...lists.org'" <fulldisclosure@...lists.org>
Subject: [FD] DSA-2018-037: Dell EMC NetWorker Buffer Overflow Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

DSA-2018-037: Dell EMC NetWorker Buffer Overflow Vulnerability

Dell EMC Identifier: DSA-2018-037
CVE Identifier: CVE-2018-1218
Severity: High
Severity Rating: CVSS v3 Base Score 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected products:  
Dell EMC NetWorker versions prior to 9.2.1.1
Dell EMC NetWorker versions prior to 9.1.1.6
Dell EMC NetWorker 9.0.x
Dell EMC NetWorker versions prior to 8.2.4.11

Summary:  
Dell EMC NetWorker requires an update to address a buffer overflow vulnerability in the 'nsrd' daemon.

Details:  
In above noted Dell EMC NetWorker versions the 'nsrd' daemon causes a buffer overflow condition when handling certain messages. A remote unauthenticated attacker could potentially exploit this vulnerability to cause a denial of service to the users of NetWorker systems.

Resolution:  
The following Dell EMC NetWorker Cumulative Hot Fix releases contain the resolution to this vulnerability:

*	Dell EMC NetWorker 8.2.4.11 and later
*	Dell EMC NetWorker 9.1.1.6 and later
*	Dell EMC NetWorker 9.2.1.1 and later

Note: Customers running NetWorker Server versions 9.0.x or 9.1.0 should upgrade to one of the fixed versions.

Dell EMC recommends all customers upgrade at the earliest opportunity.  Customers can download a fixed version directly at the links below. 


Link to remedies:
For more information and access to the various releases, see
*	Dell EMC NetWorker 8.2.4.11: "NetWorker and NMM 8.2.4 Cumulative Hotfixes" document at https://support.emc.com/docu81710_NetWorker-and-NMM-8.2.4-Cumulative-Hotfixes.pdf
*	Dell EMC NetWorker 9.1.1.6: "NetWorker, NVE, NVP and Modules 9.1.1 Cumulative Hotfixes" https://support.emc.com/docu86749_NetWorker,-NVE,-NVP-and-Modules-9.1.1-Cumulative-Hotfixes.pdf 
*	Dell EMC NetWorker 9.2.1.1: "NetWorker, NVE,NVP and Modules 9.2.1 Cumulative Hotfixes" document at  https://support.emc.com/docu87769_NetWorker,-NVE,-NVP-and-Modules-9.2.1-Cumulative-Hotfixes.pdf 

Credit:
Dell EMC would like to thank Marek Cybul for reporting this vulnerability. 


Read and use the information in this Dell EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact Dell EMC Software Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to Dell EMC Knowledgebase solution emc218831. Dell EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

Dell EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Dell EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall Dell EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Dell EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJaqXS3AAoJEHbcu+fsE81ZuTEH/i8BV+XLztr1y00AZvbybeLR
CEKaGjDtyuhZSiWBUTVdAYPv66wwNDK5ceNepdiEEfJhBfCoLHurQaoz8UTUtXvE
iMl28fydkcoYA31PIh/f45IGB+HHpZv2vNqF3xidbT387t3Z0arbYlmYjx80cxJl
pVqUf4OKcuxfONVMA5z41qi5Z5C2hGIAoC5GVKs6b5+sneERcw/LW1U9WZGAhYPB
eju/QELVrCRWeFaSxG7RJ2kHndIqce3dDQpNlZGQpFtD0YChdlBfEaIwBd8eZ4cE
VibK6lbpS8NnY9tN86PYtFXyJs9CtoBiypDuywt5rYYTy4ILYff0ZlgeCz7IXA0=
=XjDI
-----END PGP SIGNATURE-----

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ