-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ESA-2016-160: EMC Data Domain DD OS Command Injection Vulnerability EMC Identifier: ESA-2016-160 CVE Identifier: CVE-2016-8216 Severity Rating: CVSS v3 Base Score: 6.7 (AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H) Affected products: EMC Data Domain OS (DD OS) 5.4 all versions EMC Data Domain OS (DD OS) 5.5 family all versions prior to 5.5.5.0 EMC Data Domain OS (DD OS) 5.6 family all versions prior to 5.6.2.0 EMC Data Domain OS (DD OS) 5.7 family all versions prior to 5.7.2.10 Summary: EMC Data Domain DD OS has been updated to fix a command injection vulnerability that could potentially be exploited by malicious users to compromise the affected system. Details: A rogue administrator may potentially bypass the Data Domain restricted shell (ddsh) to gain shell access, and execute commands as root. Resolution: The following EMC Data Domain OS (DD OS) release contains a resolution to this vulnerability: EMC Data Domain DD OS 5.7 family version 5.7.2.10 and later EMC Data Domain DD OS 5.6 family version 5.6.2.0 and later EMC Data Domain DD OS 5.5 family version 5.5.5.0 and later EMC recommends all customers upgrade at the earliest opportunity Link to remedies: Registered EMC Online Support customers can download patches and software from EMC Online Support at https://support.emc.com/downloads/32697_DD-OS Credit: EMC would like to thank Geoffrey Janjua from Northrop Grumman for reporting this vulnerability. Read and use the information in this EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact EMC Software Technical Support at 1-877-534-2867. For an explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability. EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply. -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQEcBAEBCAAGBQJYiiHDAAoJEHbcu+fsE81Zm9YH/jnkR68S9tmkFmoMmgv8opS9 aKZV6pi1wjeaCXhU9i6TMy9MCAD2tk6u5mRYYo7UVJ/suGVkAWkFKUlx0VkYOoB5 6HKV6JS0FaguclFieBqIbYF+uY1xiBZ+fuszavUJ+KAVkPfy6Rjir7Pvn8ackf9l LfDciLLvHzD2Z3pkQWGpIUrxRuamCNDiIn1/N+qhOT+SLqFoX+4NHWoH4IIE1lf9 BY0ctPA+VD8iOZdYwwilj5wWpOupAbdgRS16HWE5IqPqKbqdIKitjZ5SRXYSVK5F 0LWSWUVVBUOos3bDLh+LnGmTEKNG2Y+9sCATMdevm8owMDrY1AJD5kYXKQxQK+8= =26zs -----END PGP SIGNATURE-----