exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

HPE Security Bulletin HPESBHF03716 1

HPE Security Bulletin HPESBHF03716 1
Posted Mar 10, 2017
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPESBHF03716 1 - A potential security vulnerability has been identified in IMC PLAT. The vulnerability could be remotely exploited to bypass authentication. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2017-5791
SHA-256 | be2937ab892b775936764652d288a4e4ffad829430d3a74d8057b4f7accba69e

HPE Security Bulletin HPESBHF03716 1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03716en_us

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: hpesbhf03716en_us
Version: 1

HPESBHF03716 rev.1 - HPE Intelligent Management Center (IMC) PLAT, Remote
Authentication Bypass

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2017-03-10
Last Updated: 2017-03-10

Potential Security Impact: Remote: Authentication Bypass

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified in IMC PLAT. The
vulnerability could be remotely exploited to bypass authentication.

References:

- CVE-2017-5791

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

- HPE Intelligent Management Center (iMC) iMC PLAT 7.2 E0403P06

BACKGROUND

CVSS Base Metrics
=================
Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

CVE-2017-5791
8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
9.0 (AV:N/AC:L/Au:S/C:C/I:C/A:C)

Information on CVSS is documented in
HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

Hewlett Packard Enterprise thanks rgod, working with Trend Micro's Zero Day
Initiative, for reporting this issue.

RESOLUTION

HPE has made the following software updates to resolve the vulnerability in
Intelligent Management Center (IMC) PLAT 7.2 E0403P06.

+ **iMC PLAT - Version: Fixed in IMC PLAT 7.3 E0504P02**
* HP Network Products
- JD125A HP IMC Std S/W Platform w/100-node
- JD126A HP IMC Ent S/W Platform w/100-node
- JD808A HP IMC Ent Platform w/100-node License
- JD814A HP A-IMC Enterprise Edition Software DVD Media
- JD815A HP IMC Std Platform w/100-node License
- JD816A HP A-IMC Standard Edition Software DVD Media
- JF288AAE HP Network Director to Intelligent Management Center
Upgrade E-LTU
- JF289AAE HP Enterprise Management System to Intelligent Management
Center Upgrade E-LTU
- JF377A HP IMC Std S/W Platform w/100-node Lic
- JF377AAE HP IMC Std S/W Pltfrm w/100-node E-LTU
- JF378A HP IMC Ent S/W Platform w/200-node Lic
- JF378AAE HP IMC Ent S/W Pltfrm w/200-node E-LTU
- JG546AAE HP IMC Basic SW Platform w/50-node E-LTU
- JG548AAE HP PCM+ to IMC Bsc Upgr w/50-node E-LTU
- JG549AAE HP PCM+ to IMC Std Upgr w/200-node E-LTU
- JG747AAE HP IMC Std SW Plat w/ 50 Nodes E-LTU
- JG748AAE HP IMC Ent SW Plat w/ 50 Nodes E-LTU
- JG768AAE HP PCM+ to IMC Std Upg w/ 200-node E-LTU
- JG550AAE HPE PCM+ Mobility Manager to IMC Basic WLAN Platform Upgrade
50-node and 150-AP E-LTU
- JG590AAE HPE IMC Basic WLAN Manager Software Platform 50 Access Point
E-LTU
- JG660AAE HP IMC Smart Connect with Wireless Manager Virtual Appliance
Edition E-LTU
- JG766AAE HP IMC Smart Connect Virtual Appliance Edition E-LTU
- JG767AAE HP IMC Smart Connect with Wireless Manager Virtual Appliance
Edition E-LTU
- JG768AAE HPE PCM+ to IMC Standard Software Platform Upgrade with
200-node E-LTU
- JH704AAE Aruba IMC Std SW Plat w/50-node E-LTU
- JH705AAE Aruba IMC Ent SW Plat w/50-node E-LTU

**Note:** Please contact HPE Technical Support if any assistance is needed
acquiring the software updates.

HISTORY
Version:1 (rev.1) - 7 March 2017 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported
product:
Web form: https://www.hpe.com/info/report-security-vulnerability
Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJYwsojAAoJELXhAxt7SZaiADUH/RspfKBBEFI3/twdBm2+2ZH2
zE6IOHEZqI9FZ0eu9Wn1tamh8vwvf+HoY2oqISQeVljBVPbzqm+KrG5hCCFyFVNt
phuymHVwAB370UHgJjwq9P4uUoiThcWDD/xR272Djay6RW2aAlSophysD/I4l2Vv
ull5nZkcYcutI7cFhcHuvkP+Gv8/7vDJK4plaO9EbP2NtOgbTNv2lVM0n4X6JdTS
nCGyJzu97U+18ZxuE0K0zZFFf7WHtIcOcg8BwuwXo4Op2TH2WDBkL41ybmJrfWZ5
N+fym3yXFv5G8f98QDOnoRJvrLIzf9pDEd3wee09mIW0xqfzdz7h+ZkxYg5BQSI=
=+aT0
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close