lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: 30 Nov 2016 23:42:22 +0000
From: security-alert@....com
To: undisclosed-recipients: ;
Subject: [security bulletin] HPSBGN03680 rev.1 - HPE Propel, Local Denial of
 Service (DoS), Escalation of Privilege

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05347541

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c05347541
Version: 1

HPSBGN03680 rev.1 - HPE Propel, Local Denial of Service (DoS), Escalation of
Privilege

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2016-11-30
Last Updated: 2016-11-30

Potential Security Impact: Local: Denial of Service (DoS), Escalation of
Privilege

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities were identified in HPE Propel. The
vulnerabilities could be exploited locally to allow escalation of privilege
or Denial of Service (DoS).

References:

  - CVE-2016-1669 - V8 (DoS) Buffer Overflow
  - CVE-2016-4997 - Linux kernel vulnerability
  - CVE-2016-5195 - Linux kernel, "Dirty COW"

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  - HPE Propel v1.01, v1.11, v2.01, v2.10, v2.20

BACKGROUND

  CVSS Base Metrics
  =================
  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

    CVE-2016-1669
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2016-4997
      7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
      7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2016-5195
      7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
      7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)

    Information on CVSS is documented in
    HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

RESOLUTION

HPE has made the following mitigation information available to address the
vulnerabilities in the impacted versions of HPE Propel.

* For CVE-2016-1669 refer to <https://softwaresupport.hpe.com/km/KM02604810>

* For CVE-2016-4997 refer to <https://softwaresupport.hpe.com/km/KM02604811>

* For CVE-2016-5195 refer to <https://softwaresupport.hpe.com/km/KM02607767>

HISTORY
Version:1 (rev.1) - 30 November 2016 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@....com.

Report: To report a potential security vulnerability for any HPE supported
product:
  Web form: https://www.hpe.com/info/report-security-vulnerability
  Email: security-alert@....com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJYP1UoAAoJELXhAxt7SZaidRUH/RHRLgahmWX885du+1AR/FnU
xi+Qq7390EBX/p3Lym7fimwy3vhAvizDQui30txjFszr6TgPx5yv0uJPfoJQqlhm
c83mJAnNoKaHw9F9bJ7Irb42IyqBhvXdYj1BJHaAKs6xdvyejrgMLvoWf00eTbyD
yqsPw80oMWD+n0iB0ipU3Iae+QBUPVJZrxD/xfL6tqr93nQJ9QmGRVTQT+ovwwzp
Z2iuAmu33FjZoXermnrg2FvpB5/9oWVnFwJdwMSsAWZyh5P9uUeGP2tPShpx+5cY
Qgeo8anvhkQHHlVgCPqJnc4iL5D1GB1quCeLqwiYvx7ntTK5Czv/ZFC8LCVsJcw=
=Yk/8
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ