-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1194
         ESA-2014-074: EMC RecoverPoint Appliance Security Control
                           Bypass Vulnerability
                               21 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          EMC RecoverPoint
Publisher:        EMC
Operating System: Network Appliance
Impact/Access:    Reduced Security -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2014-2519  

- --------------------------BEGIN INCLUDED TEXT--------------------

ESA-2014-074: EMC RecoverPoint Appliance Security Control Bypass Vulnerability

EMC Identifier: ESA-2014-074

CVE Identifier: CVE-2014-2519

Severity Rating: CVSS v2 Base Score: 5.8 (AV:N/AC:M/Au:N/C:P/I:N/A:P)

Affected products:

EMC RecoverPoint 4.1

Summary:

EMC RecoverPoint Appliance (RPA) 4.1 has the internal firewall disabled by 
default.

Details:

The firewall rule in EMC RPA 4.1 to drop incoming connections except from the
ports explicitly allowed was not enabled by default. This may allow 
unauthenticated malicious attackers to run port scans and/or disrupt services
remotely.

Resolution:

EMC recommends that RPA 4.1 customers apply the RPA 4.1.0.1 patch that 
contains the resolution to this issue. To upgrade to the 4.1.0.1 patch contact
Customer Support. Alternatively, customers can apply a non-disruptive signed 
script to resolve this issue. Please refer to the link under Link to remedies
to get the script.

Link to remedies:

http://support.emc.com/kb/189708

EMC Product Security Response Center

security_alert@emc.com

Read and use the information in this EMC Security Advisory to assist in 
avoiding any situation that might arise from the problems described herein. If
you have any questions regarding this product alert, contact EMC Software 
Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution 
emc218831. EMC recommends all customers take into account both the base score
and any relevant temporal and environmental scores which may impact the 
potential severity associated with particular security vulnerability.

EMC Corporation distributes EMC Security Advisories, in order to bring to the
attention of users of the affected EMC products, important security 
information. EMC recommends that all users determine the applicability of this
information to their individual situations and take appropriate action. The 
information set forth herein is provided "as is" without warranty of any kind.
EMC disclaims all warranties, either express or implied, including the 
warranties of merchantability, fitness for a particular purpose, title and 
non-infringement. In no event, shall EMC or its suppliers, be liable for any 
damages whatsoever including direct, indirect, incidental, consequential, loss
of business profits or special damages, even if EMC or its suppliers have been
advised of the possibility of such damages. Some states do not allow the 
exclusion or limitation of liability for consequential or incidental damages,
so the foregoing limitation may not apply.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU8xu3xLndAQH1ShLAQLt/RAAp9TxXMaiOAslhWu/ali0VPspG3GTbv5S
aCJr1GbN75f2CBs7tDPE25ODRNsHkxcsE5nEx1hNbTKyP9qdWf7F08Gg3n+ZaZXI
QHKQrYLxBe7mCFhG2EyHRaJCp1J94f+s6wzJnD7FHmhkhgCI+RtZM3bBU7bii7jB
Otw+xOFIwLQSDhO4S6LlA45DVvDiwmu3/uigeS1SEZi+aTGT1R5MQrdAjJsBwWiW
0Q600aqy12aHr2DFEi82pwuF7KJLNQkTU+gy9LWfZc7sauTXMF+czpK5k4CkfljB
N5WRvj9faOz/OFWjYamvZ5ze3atbLa0dTFWQ4OncVhTpPH/fqyPd5a02/T2BvC9q
Q7uVCOeI2fSdazR3mol5uv05qrigQSO4y4xuF7YNGyv7JM5909SW+XGslTtVwc22
Rq2+g+IV6xxmMdcjy0RCkw2EdHF81dAS9AJG590eIFsbb3zwZLbwlIgrg9tBqYLI
phf1fVfGV+d8nS7zIaXdSdVyViirJMlquxwjC4GDwx4k720xCEuoBxk1Y4ZkY8LG
bdabag38Er2LmSMObJe5MXkJo9FxrKTAyl4iwd8YJQl/KYAq8IlCq7IzT551+PNE
vAIsyFkreSTmAhnJTrssZSeNWKyGIRsicBmiMeU2U7ZHr1Lm3Y9gODe192Tu3Wts
JTxB6xR/VfM=
=CFpA
-----END PGP SIGNATURE-----