lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: 29 Mar 2017 20:10:51 +0000
From: security-alert@....com
To: undisclosed-recipients: ;
Subject: [security bulletin] HPESBHF03723 rev.1 - HPE Aruba ClearPass Policy
 Manager, using Apache Struts, Remote Code Execution

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03723en_us

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: hpesbhf03723en_us
Version: 1

HPESBHF03723 rev.1 - HPE Aruba ClearPass Policy Manager, using Apache Struts,
Remote Code Execution

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2017-03-29
Last Updated: 2017-03-29

Potential Security Impact: Remote: Code Execution

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified in HPE Aruba ClearPass
Policy Manager. The vulnerability could be remotely exploited to allow
execution of code. 

**Note:** The ClearPass Policy Manager administrative Web interface is
affected by the vulnerability. ClearPass Guest, Insight, and Graphite are NOT
impacted.

References:

  - CVE-2017-5638 - Apache Struts, remote code execution

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  - Aruba ClearPass Policy Manager All versions prior to 6.6.5

BACKGROUND

  CVSS Base Metrics
  =================
  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

    CVE-2017-5638
      9.4 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L
      9.7 (AV:N/AC:L/Au:N/C:C/I:C/A:P)

    Information on CVSS is documented in
    HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

RESOLUTION

HPE Aruba has provided hotfixes for ClearPass 6.6.5, 6.6.4, and 6.5.7. Use
one of the following methods to install the appropriate hotfix:

Install the Hotfix Online Using the Software Updates Portal:
 
   1. Open ClearPass Policy Manager and go to Administration - Agents and
Software
   Updates - Software Updates.  
   
   2. In the Firmware and Patch Updates area, find the "ClearPass 6.5.7
Hotfix
   Patch for CVE-2017-5638" or "ClearPass 6.6.4 Hotfix Patch for
CVE-2017-5638"
   patch and click the Download button in its row. 
    
   3. Click Install.  
   
   4. When the installation is complete and the status is shown as "Needs
   Restart", proceed to restart ClearPass. After reboot, the status for the
   patch will be shown as Installed. The ClearPass Policy Manager version
   number will not change.  

   
Installing the hotfix Offline Using the Patch File from
support.arubanetworks.com:
 
   1. Download the "ClearPass 6.5.7 Hotfix Patch for CVE-2017-5638" or
   "ClearPass 6.6.4 Hotfix Patch for CVE-2017-5638" patch from the Support
site.
     
   2. Open the ClearPass Policy Manager Admin UI and go to Administration -
   Agents and Software Updates - Software Updates.  
   3. At the bottom of the Firmware and Patch Updates area, click Import
Updates
   and browse to the downloaded patch file. The name and description once
   imported may differ from the name and remark on the support site
   as these were adjusted after posting. This is purely a cosmetic
discrepancy.  
   
   4. Click Install.  
   
   5. When the installation is complete and the status is shown as Needs
Restart,
   proceed to restart ClearPass. After reboot, the status for the patch will
   be shown as Installed. The ClearPass Policy Manager version number will
   not change.  


Workarounds
- ----------- 
Restrict access to the Policy Manager Admin Web Interface. This can be
accomplished by navigating to Administration - Server Manager -
Server Configuration - Server-Name - Network - Restrict Access and
only allowing non-public or network management networks.

**Note:** Please contact HPE Technical Support if any assistance is needed
acquiring the software updates.

HISTORY
Version:1 (rev.1) - 29 March 2017 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@....com.

Report: To report a potential security vulnerability for any HPE supported
product:
  Web form: https://www.hpe.com/info/report-security-vulnerability
  Email: security-alert@....com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJY3BR/AAoJELXhAxt7SZaiMW8H/0+jWL4Evk+KeqP7aYk1msGp
9ih3F2680VrHVsUbSzul3+svnaWTJUgRe7fUTvsh/Q6bx/Eo86yo8iXGjmzETLtY
cTuQrHLySo55Pwua9+89V4e13QkRvQ/UmQPYDMPEk9L7wwU9OF0oCpXHQBuWnw07
mKLZ12HaZqM8vJXgwgJFH77Mf3r5TkGFHsrZ0M+2vvxioJIEfmWV/x4eqtvIy6zS
C6CX1M9x4xD442XcFfnH0BHA9RL6LOeYngTPYR7IIycvzpqd8kOWunjs38+IJpFR
g49ho/NddeZfDKdJcIdfJ+0f3x2h7FPiVadXu1PzdCckhFHkHmrSlVcRbQZ+1R8=
=8ljI
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ