-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ESA-2016-133: EMC Data Protection Advisor Path Traversal Vulnerability EMC Identifier: ESA-2016-133 CVE Identifier: CVE-2016-8211 Severity Rating: CVSS v3 Base Score: 7.5 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N) Affected products: EMC Data Protection Advisor 6.1.x EMC Data Protection Advisor 6.2 EMC Data Protection Advisor 6.2.1 EMC Data Protection Advisor 6.2.2 EMC Data Protection Advisor 6.2.3 prior to patch 446 Summary: EMC Data Protection Advisor contains a fix for a path traversal vulnerability that may potentially be exploited by malicious users to compromise the affected system. Details: EMC Data Protection Advisor is affected by a path traversal vulnerability. Attackers may potentially exploit this vulnerability to access unauthorized information by supplying specially crafted strings in input parameters of the application. Resolution: The following EMC Data Protection Advisor release contains resolution to this vulnerability: EMC Data Protection Advisor 6.2.3 patch 446 EMC recommends all customers upgrade at the earliest opportunity. Link to remedies: Registered EMC Online Support customers can download the required patch from support.emc.com at https://support.emc.com/downloads/829_Data-Protection-Advisor If you have any questions, contact DELL/EMC Support. Credits: EMC would like to thank rgod working with Trend Micro's Zero Day Initiative for reporting this vulnerability. Read and use the information in this EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact EMC Software Technical Support at 1-877-534-2867. For an explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability. EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply. -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQEcBAEBCAAGBQJYiiHdAAoJEHbcu+fsE81ZK0MH/3ClnyYIsR4ztTld+TCIzWO1 ber0FmYs7iRUyiU6XPVxoOYvEQTTmZRwFzdKwXNQMwxwUc2TQoJy2Bqkf8OrMbB/ yA4sJkyCFD6pkX14Rp6RvOFYK+4MtkbLQkmyIyi4bpM19U33XIfojBH28zmFvQlG Tzj8wUkXP+/BLLz4c80Ffs9G4JbueBgCc24CVjVN8Ygh2ykAQLAyahfsw5nC3LZO qQdOo3yV6qn4OSHBqg6nLkFJXhvuUxl+OFm1C/Rl1xdIJ21tG54nKyxswQFr9M7+ MuvHCmooXSUNOtiznS/9cBRg5hKcB5Ug/OdWe3SzrP0D0sWekcsrGClUpES1EgI= =CMLs -----END PGP SIGNATURE-----