exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

EMC Replication Manager / Network Module Remote Code Execution

EMC Replication Manager / Network Module Remote Code Execution
Posted Oct 4, 2016
Authored by Felix Wilhelm | Site emc.com

EMC Replication Manager (RM) is affected by a remote code execution vulnerability that may be exploited by an attacker to compromise an affected system. A remote unauthenticated attacker may execute arbitrary commands on an RM Client, with high privileges, by starting a rogue RM Server that connects to the RM Client and executes the malicious script/payload that is placed in an SMB share, by the attacker, that is accessible to the RM Client. Affected include EMC Replication Manager versions prior to 5.5.3 on all supported OS, EMC Network Module for Microsoft version 3.x, and EMC Networker Module for Microsoft version 8.2.x.

tags | advisory, remote, arbitrary, code execution
advisories | CVE-2016-0913
SHA-256 | 8059f29d7b62d602762d9929ab5df11e813ed3be3cd31bfb824fd17aef285ae2

EMC Replication Manager / Network Module Remote Code Execution

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

ESA-2016-063: EMC Replication Manager and Network Module for Microsoft Remote Code Execution Vulnerability

EMC Identifier: ESA-2016-063
CVE Identifier: CVE-2016-0913
Severity Rating: CVSS v3 Base Score: 9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected products:
EMC Replication Manager versions prior to 5.5.3 on all supported OS.
EMC Network Module for Microsoft version 3.x
EMC Networker Module for Microsoft version 8.2.x

Summary:
EMC Replication Manager (RM)is affected by a remote code execution vulnerability that may be exploited by an attacker to compromise an affected system.
Details:
A remote unauthenticated attacker may execute arbitrary commands on an RM Client, with high privileges, by starting a rogue RM Server that connects to the RM Client and executes the malicious script/payload that is placed in an SMB share, by the attacker, that is accessible to the RM Client.

Resolution:
The following EMC Replication Manager and Networker Module for Microsoft releases contain a resolution to this vulnerability:
EMC Replication Manager version 5.5.3.0_01-PatchHotfix.
o Customers must upgrade from earlier versions of Replication Manager to version 5.5.3 and then apply the hotfix.
EMC Networker Module for Microsoft version 8.2.3.6
EMC recommends all customers upgrade at the earliest opportunity.

Link to remedies:

Customers can download patch software from EMC Online Support (http://support.emc.com):

EMC Replication Manager - https://support.emc.com/downloads/1293_Replication-Manager
EMC Networker Module for Microsoft - https://support.emc.com/downloads/1095_NetWorker

Credit:
EMC would like to thank Felix Wilhelm, ERNW Research for reporting this vulnerability.


[The following is standard text included in all security advisories. Please do not change or delete.]

Read and use the information in this EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact EMC Software Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.



-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJX8qtfAAoJEHbcu+fsE81ZD3MIAKRVKQSnkFTa3RhnLxfLcNYl
Gv64GsKrjTQerb+5kQgx9wLHgWCZv8XFjkCiRxnTqxsXFo/jq6Dawhf14wkd+LAu
jOdgBeBuKxqGhv7xeDLb+2OCbkQKp1PqxGk25DrL/6fAazfJpGrds35E8VUkBpGu
K4F33IhUfncE7bCvssj5q5uEXXixKAW84YCgBGauC5eQslItJ6bSGVkfU81D8pXR
Auwa3EpdE6dE+6dkoBbYMiZ9JDjuBo2yFnwaEH4H2xggK4mLbYHd2Nd0GChawAUJ
CbEgsK8f3Bg+RoMm0rCkN1kTKMxOPIWPwO7WMXS0mC1cxcU4vL0kTcwP1raAy+E=
=s4TC
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close