exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

EMC Documentum D2 Information Disclosure / Privilege Escalation

EMC Documentum D2 Information Disclosure / Privilege Escalation
Posted Feb 4, 2015
Site emc.com

EMC Documentum D2 suffers from sensitive information disclosure and privilege escalation vulnerabilities.

tags | advisory, vulnerability, info disclosure
advisories | CVE-2015-0517, CVE-2015-0518
SHA-256 | 49898d02690c57f2c7516ee625e62143bae3b68445d798ce8a9f9ac48973cdbc

EMC Documentum D2 Information Disclosure / Privilege Escalation

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ESA-2015-010: EMC Documentum D2 Multiple Vulnerabilities

EMC Identifier: ESA-2015-010

CVE Identifier: CVE-2015-0517, CVE-2015-0518

Affected products:
• EMC Documentum D2 3.1 and all patch versions
• EMC Documentum D2 3.1 SP1 and all patch versions
• EMC Documentum D2 4.0 and all patch versions
• EMC Documentum D2 4.1 and all patch versions
• EMC Documentum D2 4.2 and all patch versions

Summary:
EMC Documentum D2 announces security fixes to address multiple vulnerabilities that could be potentially leveraged by a malicious attacker to compromise the affected system.

Details:
EMC Documentum D2 announces security fixes to address the following vulnerabilities:

• Sensitive Information Disclosure Vulnerability (CVE-2015-0517)
The D2-API component was logging the MD5 hash of the passphrase that is used to encrypt D2 sensitive system and user credentials in log files. This MD5 hash could potentially be retrieved remotely by a low privileged D2 user to recover the passphrase and then use it to perform malicious operations.
CVSSv2: 6.8 (AV:N/AC:L/Au:S/C:C/I:N/A:N)

• Privilege Escalation (CVE-2015-0518)
A method in the Properties service of the D2FS web service component may allow a low privileged D2 user to manipulate group permissions and obtain superuser privileges.
CVSSv2: 8.5 (AV:N/AC:M/Au:S/C:C/I:C/A:C)

Resolution:
The following releases contain the resolution to these vulnerabilities:
• EMC Documentum D2 4.1 P22
• EMC Documentum D2 4.2 P11
EMC recommends all customers upgrade to the fixed versions listed above at the earliest opportunity.

Link to remedies:
Customers can download D2 patch releases as follows:

1. Log in to EMC Support Zone
2. Type in “Documentum D2” into the “Find a Product” search box and select the appropriate D2 product name from the resulting drop-down list.
3. Select the product version you wish to upgrade and then click on the link just to the right of the text
“To see additional downloads for this product”.
4. Select “Documentum D2” from the Product List and then the appropriate product bundle in the resulting list and navigate to the relevant Product Download page


Read and use the information in this EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact EMC Software Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

EMC Corporation distributes EMC Security Advisories, in order to bring to the attention of users of the affected EMC products, important security information. EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.

EMC Product Security Response Center
security_alert@emc.com


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (Cygwin)

iEYEARECAAYFAlTSJj8ACgkQtjd2rKp+ALzFjgCgiSgDxTLCpqE28SrtZbxK6csZ
4dUAnjTuUlWIPOUKmefUeTsM1FM6tkA5
=p4l+
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close