lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: 23 Aug 2017 21:16:32 +0000
From: security-alert@....com
To: undisclosed-recipients: ;
Subject: [security bulletin] HPESBHF03769 rev.1 - HPE Integrated Lights-out
 4 (iLO 4) Multiple Remote Vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03769en_us

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: hpesbhf03769en_us
Version: 1

HPESBHF03769 rev.1 - HPE Integrated Lights-out 4 (iLO 4) Multiple Remote
Vulnerabilities

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2017-08-23
Last Updated: 2017-08-23

Potential Security Impact: Remote: Authentication Bypass, Code Execution

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified in HPE Integrated
Lights-out (iLO 4). The vulnerability could be exploited remotely to allow
authentication bypass and execution of code.

References:

  - CVE-2017-12542

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  - HP Integrated Lights-Out 4 (iLO 4), Prior to 2.53

BACKGROUND

  CVSS Base Metrics
  =================
  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

    CVE-2017-12542
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    Information on CVSS is documented in
    HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

Hewlett Packard Enterprise would like to thank Fabien Perigaud of Airbus
Defense and Space CyberSecurity for reporting this vulnerability.

RESOLUTION

HPE has provided software updates to resolve the vulnerability in HPE
Integrated Lights-out 4 (iLO 4).  Please upgrade to HPE Integrated Lights-out
4 (iLO 4) firmware version 2.53 or newer.

* The firmware is available at <http://www.hpe.com/support/ilo4>

HISTORY
Version:1 (rev.1) - 24 August 2017 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@....com.

Report: To report a potential security vulnerability for any HPE supported
product:
  Web form: https://www.hpe.com/info/report-security-vulnerability
  Email: security-alert@....com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJZnewMAAoJELXhAxt7SZaiW6QH/3Zf7Af6Z/yTdD3x5CkgrHX/
FGwCyI+kMFa081Cikv3doscxkrWkTB+Y1TMusixocCEJGDdbSrRKxhE/akaaR22T
kLnFrl5AlMEYqZp/szjuU8EldoBSH3cZq4KPqwLa6EbD40ibexV/MjzfUaT5vVeU
/PrvKA0s1KNVosueJ1M7CXk59C1zJ0weJS3A+4tXp61A58m+31qYRSdAtcgUFhqe
K1sgJ+mYALgqV7QCxc1hDR32m+oekty8CbyUElYk6Jy+izwXIFFc7n7O1nixFbiJ
TGt+VLcl3reQv5xzelsaTxUyj8ZmSzTrpA9Ly0uf+xYObwSZ9RTrRWcDQC73Fww=
=/mQI
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ