-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2327
        EMC AppSync Apollo REST Services SQL Injection Information
                         Disclosure Vulnerability
                             14 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           EMC AppSync
Publisher:         Zero Day Initiative
Operating System:  Windows Server 2008
                   Windows Server 2008 R2
                   Windows Server 2012
                   Windows Server 2012 R2
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-8015  

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-17-723/

- --------------------------BEGIN INCLUDED TEXT--------------------

EMC AppSync Apollo REST Services SQL Injection Information Disclosure 
Vulnerability

ZDI-17-723: September 12th, 2017

CVE ID

CVE-2017-8015

CVSS Score

6.8, (AV:N/AC:L/Au:S/C:C/I:N/A:N)

Affected Vendors

EMC

Affected Products

AppSync

TippingPoint IPS Customer Protection

TippingPoint IPS customers are protected against this vulnerability by Digital
Vaccine protection filter ID 28107. For further product information on the 
TippingPoint IPS:

http://www.tippingpoint.com

Vulnerability Details

This vulnerability allows remote attackers to disclose sensitive information 
on vulnerable installations of EMC Appsync. Although authentication is 
required to exploit this vulnerability, the existing authentication mechanism
can be easily bypassed.

The specific flaw exists within Apollo REST services, which listens on TCP 
port 8445 by default. When parsing the query request parameter, the process 
does not properly validate a user-supplied string before using it to construct
SQL queries. An attacker can leverage this vulnerability to disclose sensitive
information under the context of SYSTEM.

Vendor Response

EMC has issued an update to correct this vulnerability. More details can be 
found at:

http://seclists.org/fulldisclosure/2017/Sep/14

Disclosure Timeline

2017-05-04 - Vulnerability reported to vendor

2017-09-12 - Coordinated public release of advisory

Credit

This vulnerability was discovered by:

rgod

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VzN+
-----END PGP SIGNATURE-----