what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

EMC AutoStart 5.4.3 / 5.5.0 Packet Injection

EMC AutoStart 5.4.3 / 5.5.0 Packet Injection
Posted May 4, 2015
Site emc.com

EMC AutoStart versions 5.4.3 and prior and versions 5.5.0 and prior are vulnerability due to insecure communication between the nodes of AutoStart cluster. By sending a specifically crafted packet to the AutoStart agent (ftagent.exe ) running on the remote system, it is possible to execute arbitrary commands with the highest privilege level of the affected system (NT / Authority System privilege for Windows and root privilege for Linux platforms). Exploitation of this vulnerability requires an attacker to know the Autostart domain name (if no default value is used) and the node list.

tags | advisory, remote, arbitrary, root
systems | linux, windows
advisories | CVE-2015-0538
SHA-256 | 04de1488e7188e34d93b76c00932cb126de5c6652955512c29f3e121de038cec

EMC AutoStart 5.4.3 / 5.5.0 Packet Injection

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ESA-2015-084: EMC AutoStart Packet Injection Vulnerability

EMC Identifier: ESA-2015-084

CVE Identifier: CVE-2015-0538

Severity Rating: CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

Affected products:
• EMC AutoStart versions 5.4.3 and prior (all platforms)
• EMC AutoStart versions 5.5.0 and prior (all platforms)

Summary:
EMC AutoStart is vulnerable to a packet injection vulnerability that could potentially be leveraged by a malicious attacker to run arbitrary commands remotely and compromise affected AutoStart nodes.


Details:
EMC AutoStart is vulnerable to a packet injection vulnerability due to insecure communication between the nodes of AutoStart cluster. By sending a specifically crafted packet to the AutoStart agent (ftagent.exe ) running on the remote system, it is possible to execute arbitrary commands with the highest privilege level of the affected system (NT / Authority System privilege for Windows and root privilege for Linux platforms). Exploitation of this vulnerability requires an attacker to know the Autostart domain name (if no default value is used) and the node list.

Resolution:
EMC strongly recommends all customers upgrade to the version listed below at the earliest opportunity:

• EMC Autostart 5.5.0.508 (HF4)

Link to remedies:
Please contact EMC Technical Support to request the hot fix (reference hotfix 1073, service alert 1078).

Internal note only:
This hotfix is posted on http://sps.eng.emc.com and is available to EMC Technical Support to download and provide to the customer. Reference: hotfix 1073, service alert 1078.

Credits:

EMC would like to thank CERT/CC (cert@cert.org) for reporting this issue to us. We would also like to acknowledge Aniway.Anyway@gmail.com and Anonymous working with HP’s Zero Day Initiative and Brian Gorenc of HP’s Zero Day Initiative who independently reported this issue to us.


Read and use the information in this EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact EMC Software Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

EMC Corporation distributes EMC Security Advisories, in order to bring to the attention of users of the affected EMC products, important security information. EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.


EMC Product Security Response Center
security_alert@emc.com
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (Cygwin)

iEYEARECAAYFAlVHoyAACgkQtjd2rKp+ALz10ACePO59fBZXN79pL7p1wnjprdzr
r04Anj98Z7lVk//O4QUh3Ob+0SGmyPNc
=WH+p
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close