exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

EMC NetWorker Denial Of Service

EMC NetWorker Denial Of Service
Posted Dec 3, 2015
Site emc.com

EMC NetWorker contains a denial of service vulnerability that is caused by incorrect handling of malformed messages. A malicious user can construct and use malformed messages as a part of RPC authentication attempt, which can result in denial of service from critical NetWorker processes. Versions affected include 8.0.4.5 or later, 8.1.3.6 or later, 8.2.2.2 or later, and 9.0 Build 407 or higher.

tags | advisory, denial of service
SHA-256 | e416ce7e1365e16866816655a3c3841b004255565655e81e70ea4de11479f625

EMC NetWorker Denial Of Service

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ESA-2015-171 EMC NetWorker Denial-of-service Vulnerability

EMC Identifier: ESA-2015-171

CVE Identifier: CVE-2015-6849

Severity Rating: CVSS v2 Base Score: 7.8 (AV:N/AC:L/Au:N/C:N/I:N/A:C)

Affected products:

• EMC NetWorker version 8.0.4.4 and prior
• EMC NetWorker version 8.1.3.5 and prior
• EMC NetWorker version 8.2.1.8 and prior
• EMC NetWorker version 8.2.2.1 and prior
• EMC NetWorker version 9.0 prior to build 407



Summary:
EMC NetWorker contains a resolution for a Denial-of-service vulnerability. The vulnerability when exploited may allow malicious users to disrupt NetWorker services on affected systems.

Details:
EMC NetWorker contains a Denial-of-service vulnerability that is caused by incorrect handling of malformed messages. A malicious user can construct and use malformed messages as a part of RPC authentication attempt, which can result in Denial-of-service from critical NetWorker processes.

Resolution:
The following EMC NetWorker releases contain resolution to this vulnerability:
• EMC NetWorker version 8.0.4.5 or later
• EMC NetWorker version 8.1.3.6 or later
• EMC NetWorker version 8.2.2.2 or later
• EMC NetWorker version 9.0 Build 407 or higher

EMC recommends all customers upgrade NetWorker to one of the above appropriate versions at the earliest opportunity. (i.e. If you are running NW 8.0.x, you would upgrade to NW 8.0.4.5, if you are running NW 8.1.x, you would upgrade to NW 8.1.3.6). Note: Please ensure you confirm supportability of the NW Client version with any NetWorker Modules on the Client by referring to Software compatibility guide for your appropriate NW version http://compatibilityguide.emc.com:8080/ (NW 8.1.x and higher), or https://support.emc.com/docu35302_NetWorker_Software_Compatibility_Guide_.pdf?language=en_US (NW version 8.0.x)


Link to remedies:

Registered EMC Online Support customers can download NetWorker patches and software from the EMC Online Support website: https://support.emc.com/products/1095_NetWorker



Read and use the information in this EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact EMC Software Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.

EMC Product Security Response Center
security_alert@emc.com
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (Cygwin)

iEYEARECAAYFAlZgWBwACgkQtjd2rKp+ALzwCQCgy51VNq6lDDl0n7B5zP5iqesJ
5dsAnArzKUPacseCbwffTf4+GDx7YuIK
=Xkqz
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close