-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 DSA-2018-095: Dell EMC RecoverPoint Multiple Vulnerabilities EMC Identifier: DSA-2018-095 CVE Identifier: CVE-2018-1235, CVE-2018-1241, CVE-2018-1242 Severity Rating: CVSS Base Score: See below for CVSSv3 Scores. Affected products: Dell EMC RecoverPoint versions prior to 5.1.2 Dell EMC RecoverPoint Virtual Machine (VM) versions prior to 5.1.1.3 Summary: Dell EMC RecoverPoint addresses multiple security vulnerabilities which may potentially be exploited by malicious users to compromise the affected system. Details: Unauthenticated Command Injection Vulnerability CVE-2018-1235 Dell EMC RecoverPoint versions prior to 5.1.2 and RecoverPoint for VMs versions prior to 5.1.1.3, contain a command injection vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability to execute arbitrary commands on the affected system with root privilege. CVSSv3 Base Score: 9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) LDAP Password Disclosure Vulnerability CVE-2018-1241 Dell EMC RecoverPoint versions prior to 5.1.2 and RecoverPoint for VMs versions prior to 5.1.1.3, under certain conditions, may leak LDAP password in plain-text into the RecoverPoint log file. An authenticated malicious user with access to the RecoverPoint log files may obtain the exposed LDAP password to use it in further attacks. CVSSv3 Base Score: 6.1 (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N) Authenticated Arbitrary File Read Vulnerability CVE-2018-1242 Dell EMC RecoverPoint versions prior to 5.1.2 and RecoverPoint for VMs versions prior to 5.1.1.3, contains a command injection vulnerability in the Boxmgmt CLI. An authenticated malicious user with boxmgmt privileges may potentially exploit this vulnerability to read RPA files. Note that files that require root permission cannot be read. CVSSv3 Base Score: 6.7 (AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H) Resolution: The following Dell EMC RecoverPoint releases addresses these vulnerabilities: Dell EMC RecoverPoint for Virtual Machines 5.1.1.3 and later Dell EMC RecoverPoint 5.1.2 and later Dell EMC recommends all customers upgrade at the earliest opportunity. In addition, to fully mitigate CVE-2018-1241, customers are recommended to change their LDAP passwords. Note: It is a security best practice to change any default system passwords to strong and unique values. Refer to RecoverPoint Security Configuration Guide for details. Refer to Dell EMC Knowledge Base Article 520937 for instructions on how to change default root password in RecoverPoint systems. Link To Remedies: Customers can download software from EMC Online Suport at https://support.emc.com/search/?text=RecoverPoint&searchLang=en_US&facetResource=DOWN Credits: Dell EMC would like to thank Paul Taylor (@bao7uo) from Foregenix Ltd for reporting these vulnerabilities. Read and use the information in this EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact EMC Software Technical Support at 1-877-534-2867. For an explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability. EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply. -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQEcBAEBCAAGBQJbAtF7AAoJEHbcu+fsE81Z5YYH/3ltdBwWAKvTIkWHK7c2CrT6 JLIf1NyTCQdT8yfjCAtmmThN0q/1KwrtBm31/btbkDRAIFOiJU/L7FSTi/TPUw6Y Y2H28D8vQ3fft1g8Uv4fIqx5X6FD/R8N5mpmANo8G73j0INLNm+JnqBS3BOVBU3g L01OHMuLiabtFARcWvQ2QXJfd4yJAydvHe6r6/nY+5kC30uoLFr+yEFvGdyyWPxh wMw492QrSuesy5Pft9degWvZrZelKNN6hitTSxrr5SKotHCEsmrmXeY/7R8jAsuV ad3h1hwEtCxUNCdBOiZFRf8zKwWzc7+fVJ7QcWIpDbB2BTSlFE2d41lx5xGgvIY= =qlnC -----END PGP SIGNATURE-----