what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

EMC Data Domain DD OS Memory Overflow

EMC Data Domain DD OS Memory Overflow
Posted Dec 20, 2017
Site emc.com

EMC Data Domain DD OS includes a memory overflow vulnerability in the SMB1 handler. Many versions are affected.

tags | advisory, overflow
advisories | CVE-2017-14385
SHA-256 | 6374f5d7456b80eb09d37970db7dadebea51f50a17d57d392e6ff189cbc5fee8

EMC Data Domain DD OS Memory Overflow

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

ESA-2017-157: EMC Data Domain DD OS Memory Overflow Vulnerability

EMC Identifier: ESA-2017-157
CVE Identifier: CVE-2017-14385
Severity Rating: CVSS v3 Base Score: 7.5 (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected products:
The following EMC Data Domain DD OS releases contain this vulnerability:

* EMC Data Domain DD OS 5.7 family, versions prior to 5.7.5.6
* EMC Data Domain DD OS 6.0 family, versions prior to 6.0.2.9
* EMC Data Domain DD OS 6.1 family, versions prior to 6.1.0.21
* EMC Data Domain Virtual Edition 2.0 family, all versions
* EMC Data Domain Virtual Edition 3.0 family, versions prior to 3.0 SP2 Update 1
* EMC Data Domain Virtual Edition 3.1 family, versions prior to 3.1 Update 2


Summary:
EMC Data Domain DD OS includes a memory overflow vulnerability in the SMB1 handler.


Details:
EMC Data Domain DD OS contains a memory overflow vulnerability in SMBv1 which may potentially be exploited by an unauthenticated remote attacker. An attacker may completely shut down both the SMB service and active directory authentication. This may also allow remote code injection and execution.

Resolution:
The following EMC Data Domain DD OS releases address this vulnerability:

* EMC Data Domain DD OS 5.7 family, version 5.7.5.6 and later
* EMC Data Domain DD OS 6.0 family, version 6.0.2.9 and later
* EMC Data Domain DD OS 6.1 family, version 6.1.0.21 and later
* EMC Data Domain Virtual Edition 3.0 family, version 3.0 SP2 Update 1 and later
* EMC Data Domain Virtual Edition 3.1 family, version 3.1 Update 2 and later

EMC recommends all customers upgrade at the earliest opportunity.

Link to remedies:

Registered EMC Online Support customers can download patches and software from EMC Online Support at https://support.emc.com/downloads/32697_DD-OS

Review the Release Notes before upgrading Data Domain systems. Information on release status and release notes can be found in KB article 334649: DD OS Software Versions.

Note: When considering DD OS upgrades, verify that the upgraded DD OS version is compatible with your backup software and related hardware. Refer to the respective compatibility guides.

Contact your service representative or the EMC Customer Support Center for assistance and reference this ESA article ID.



[The following is standard text included in all security advisories. Please do not change or delete.]

Read and use the information in this EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact EMC Software Technical Support at 1-877-534-2867.


For an explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJaMUrbAAoJEHbcu+fsE81ZmQIH/R0AP1OOTKlUUQ9aNx+R+0HR
2+kyCcEUvFJguy+LpRzHmXhgoz/0bplpW783GTCsm68/fDHWin/ycP/I+SU6BbPd
FPVJJLhprzzvJ4QF0Wy/J13liYinwJWP2Cp+F1Nz8jTIigZmYhGkjr+uhCbuYBzY
Pk4SxAVq9UCof8mboQ3Pps6n5fbRYCmgYRxVCUMQXAGgURrHVQxUj6FFprBswEU+
TK1bg6eRX0EozL9j9nWSrnrsV1rK4Vr6OzccntVw40CtrR1iauu89+bSuwkPgQ3Q
wWmf9/TsPo6VOGmfIbwm8axoyRAj/wXsiBxbkR5BQjFESYR3gZdOz7pjelEplSo=
=6T+0
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close