lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: 27 Oct 2016 19:27:15 +0000
From: security-alert@....com
To: undisclosed-recipients: ;
Subject: [security bulletin] HPSBMU03653 rev.1 -  HPE System Management
 Homepage (SMH), Remote Arbitrary Code Execution, Cross-Site Scripting
 (XSS), Denial of Service (DoS), Unauthorized Disclosure of Information

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05320149

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c05320149
Version: 1

HPSBMU03653 rev.1 -  HPE System Management Homepage (SMH), Remote Arbitrary
Code Execution, Cross-Site Scripting (XSS), Denial of Service (DoS),
Unauthorized Disclosure of Information

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2016-10-26
Last Updated: 2016-10-26

Potential Security Impact: Remote: Arbitrary Code Execution, Cross-Site
Scripting (XSS), Denial of Service (DoS), Unauthorized Disclosure of
Information

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
Multiple potential security vulnerabilities have been identified in HPE
System Management Homepage (SMH) on Windows and Linux. The vulnerabilities
could be remotely exploited using man-in-the-middle (MITM) attacks resulting
in cross-site scripting (XSS), arbitrary code execution, Denial of Service
(DoS), and/or unauthorized disclosure of information.

References:

  - CVE-2016-2107 - OpenSSL, Unauthorized disclosure of information
  - CVE-2016-2106 - OpenSSL, Denial of Service (DoS)
  - CVE-2016-2109 - OpenSSL, Denial of Service (DoS)
  - CVE-2016-2105 - OpenSSL, Denial of Service (DoS)
  - CVE-2016-3739 - cURL and libcurl, Remote code execution
  - CVE-2016-5388 - "HTTPoxy", Apache Tomcat
  - CVE-2016-5387 - "HTTPoxy", Apache HTTP Server
  - CVE-2016-5385 - "HTTPoxy", PHP 
  - CVE-2016-4543 - PHP, multiple impact
  - CVE-2016-4071 - PHP, multiple impact
  - CVE-2016-4072 - PHP, multiple impact
  - CVE-2016-4542 - PHP, multiple impact
  - CVE-2016-4541 - PHP, multiple impact
  - CVE-2016-4540 - PHP, multiple impact
  - CVE-2016-4539 - PHP, multiple impact
  - CVE-2016-4538 - PHP, multiple impact
  - CVE-2016-4537 - PHP, multiple impact
  - CVE-2016-4343 - PHP, multiple impact
  - CVE-2016-4342 - PHP, multiple impact
  - CVE-2016-4070 - PHP, Denial of Service (DoS)
  - CVE-2016-4393 - PSRT110263, XSS vulnerability
  - CVE-2016-4394 - PSRT110263, HSTS vulnerability
  - CVE-2016-4395 - ZDI-CAN-3722, PSRT110115, Buffer Overflow
  - CVE-2016-4396 - ZDI-CAN-3730, PSRT110116, Buffer Overflow
  - PSRT110145
  - PSRT110263
  - PSRT110115
  - PSRT110116

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  - HPE System Management Homepage - all versions prior to v7.6

BACKGROUND

  CVSS Base Metrics
  =================
  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

    CVE-2016-2105
      7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
      5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)

    CVE-2016-2106
      7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
      5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)

    CVE-2016-2107
      5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
      2.6 (AV:N/AC:H/Au:N/C:P/I:N/A:N)

    CVE-2016-2109
      7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
      7.8 (AV:N/AC:L/Au:N/C:N/I:N/A:C)

    CVE-2016-3739
      5.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
      2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N)

    CVE-2016-4070
      7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
      5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)

    CVE-2016-4071
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

    CVE-2016-4072
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

    CVE-2016-4342
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      8.3 (AV:N/AC:M/Au:N/C:P/I:P/A:C)

    CVE-2016-4343
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)

    CVE-2016-4393
      4.2 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N
      4.9 (AV:N/AC:M/Au:S/C:P/I:P/A:N)

    CVE-2016-4394
      6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
      5.8 (AV:N/AC:M/Au:N/C:N/I:P/A:P)

    CVE-2016-4395
      7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
      7.8 (AV:N/AC:L/Au:N/C:N/I:C/A:N)

    CVE-2016-4396
      7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
      7.8 (AV:N/AC:L/Au:N/C:N/I:C/A:N)

    CVE-2016-4537
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

    CVE-2016-4538
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

    CVE-2016-4539
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

    CVE-2016-4540
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

    CVE-2016-4541
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

    CVE-2016-4542
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

    CVE-2016-4543
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

    CVE-2016-5385
      8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
      5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)

    CVE-2016-5387
      8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
      5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)

    CVE-2016-5388
      8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
      5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)

    Information on CVSS is documented in
    HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

* Hewlett Packard Enterprise thanks Tenable Network Security for working with
Trend Micro's Zero Day Initiative (ZDI) for reporting CVE-2016-4395 and
CVE-2016-4396 to security-alert@....com

RESOLUTION

HPE has made the following software updates available to resolve the
vulnerabilities for the impacted versions of System Management Homepage
(SMH).

Please download and install HPE System Management Homepage (SMH) v7.6.0 from
the following locations: 

* <https://www.hpe.com/us/en/product-catalog/detail/pip.344313.html>

HISTORY
Version:1 (rev.1) - 26 October 2016 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@....com.

Report: To report a potential security vulnerability for any HPE supported
product:
  Web form: https://www.hpe.com/info/report-security-vulnerability
  Email: security-alert@....com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJYEOZbAAoJELXhAxt7SZaiQMkH/AvI843LxqLZgMkRAs5K7U/8
ijSoDczGgVG6ZBJhhK1aFEMiJ78+kxjAHPrPmHcel+O5y4Uu3l9c9vsWtFHKJ41w
1/d4dqKkXfzxHzmHFpKxxryF1IsaDPiBOsQZM8VjbYdRT7ou0By0JSy11g1iWC01
P0Tvuj3CrJexZ0w6ki0S9BANQ0XVn0lMVdO8Mvktf9L24Bax6nBY7W17RleMu+JR
ctWGYm3WA2bEtZnHhXCpWwVDcydDalXY8KYG1rvExZEUH0sYZwyVKMXjdUDoABie
UKLc03J/iRngqU/scN88dCi9ZNHlTifp/SS1WIkH0E2bzV5OXA8MY/oBhvq3Vgk=
=eGWY
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ