ESA-2014-055: EMC Network Configuration Manager (NCM) Session Fixation Vulnerability

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ESA-2014-055: EMC Network Configuration Manager (NCM) Session Fixation Vulnerability

EMC Identifier: ESA-2014-055 

CVE Identifier: CVE-2014-2509

Severity Rating: CVSS v2 Base Score: 6.9 (AV:A/AC:M/Au:N/C:C/I:P/A:P)

Affected products:  
?	EMC NCM versions prior to 9.3

Summary:  EMC NCM versions prior to 9.3 are vulnerable to session fixation vulnerability that can be potentially exploited by malicious users to compromise the affected system.   

Details: 
The Report Advisor component in EMC NCM versions prior to 9.3 is vulnerable to session fixation vulnerability where the session cookie is set prior to authentication. An attacker can potentially exploit this vulnerability by stealing a NCM user?s session and accessing the application with the NCM user?s privileges.  

Resolution:  
The following release contains the resolution to this issue:
?	EMC NCM 9.3 or later

The vulnerable Report Advisor (RA) component has been removed in EMC NCM versions 9.3 or later. 

EMC recommends all customers using RA upgrade to the above versions listed at the earliest opportunity or uninstall RA alone, if not used.

Link to remedies:

Customers can download the software from https://support.emc.com/downloads/6259_Smarts-Network-Configuration-Manager


Read and use the information in this EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact EMC Software Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

EMC Corporation distributes EMC Security Advisories, in order to bring to the attention of users of the affected EMC products, important security information. EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.


Product Security Response Center
security_alert@xxxxxxx
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (Cygwin)

iEYEARECAAYFAlOxbB0ACgkQtjd2rKp+ALzKCgCgzCazLgZMqTIP7pTqsz6RXSlG
LpMAoNLBHePPXl3pEs2v0Ymxz/umP3wA
=X7Nv
-----END PGP SIGNATURE-----

[Index of Archives]     [Linux Security]     [Netfilter]     [PHP]     [Yosemite News]     [Linux Kernel]

  Powered by Linux