exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

HPE Security Bulletin HPESBHF03723 1

HPE Security Bulletin HPESBHF03723 1
Posted Mar 30, 2017
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPESBHF03723 1 - A potential security vulnerability has been identified in HPE Aruba ClearPass Policy Manager. The vulnerability could be remotely exploited to allow execution of code. **Note:** The ClearPass Policy Manager administrative Web interface is affected by the vulnerability. ClearPass Guest, Insight, and Graphite are NOT impacted. Revision 1 of this advisory.

tags | advisory, web
advisories | CVE-2017-5638
SHA-256 | d6e597c7bb73b8b7ba06f660e94513f08f799d97c77d1c9cf31cc41c314e3fa6

HPE Security Bulletin HPESBHF03723 1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03723en_us

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: hpesbhf03723en_us
Version: 1

HPESBHF03723 rev.1 - HPE Aruba ClearPass Policy Manager, using Apache Struts,
Remote Code Execution

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2017-03-29
Last Updated: 2017-03-29

Potential Security Impact: Remote: Code Execution

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified in HPE Aruba ClearPass
Policy Manager. The vulnerability could be remotely exploited to allow
execution of code.

**Note:** The ClearPass Policy Manager administrative Web interface is
affected by the vulnerability. ClearPass Guest, Insight, and Graphite are NOT
impacted.

References:

- CVE-2017-5638 - Apache Struts, remote code execution

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

- Aruba ClearPass Policy Manager All versions prior to 6.6.5

BACKGROUND

CVSS Base Metrics
=================
Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

CVE-2017-5638
9.4 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L
9.7 (AV:N/AC:L/Au:N/C:C/I:C/A:P)

Information on CVSS is documented in
HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

RESOLUTION

HPE Aruba has provided hotfixes for ClearPass 6.6.5, 6.6.4, and 6.5.7. Use
one of the following methods to install the appropriate hotfix:

Install the Hotfix Online Using the Software Updates Portal:

1. Open ClearPass Policy Manager and go to Administration - Agents and
Software
Updates - Software Updates.

2. In the Firmware and Patch Updates area, find the "ClearPass 6.5.7
Hotfix
Patch for CVE-2017-5638" or "ClearPass 6.6.4 Hotfix Patch for
CVE-2017-5638"
patch and click the Download button in its row.

3. Click Install.

4. When the installation is complete and the status is shown as "Needs
Restart", proceed to restart ClearPass. After reboot, the status for the
patch will be shown as Installed. The ClearPass Policy Manager version
number will not change.


Installing the hotfix Offline Using the Patch File from
support.arubanetworks.com:

1. Download the "ClearPass 6.5.7 Hotfix Patch for CVE-2017-5638" or
"ClearPass 6.6.4 Hotfix Patch for CVE-2017-5638" patch from the Support
site.

2. Open the ClearPass Policy Manager Admin UI and go to Administration -
Agents and Software Updates - Software Updates.
3. At the bottom of the Firmware and Patch Updates area, click Import
Updates
and browse to the downloaded patch file. The name and description once
imported may differ from the name and remark on the support site
as these were adjusted after posting. This is purely a cosmetic
discrepancy.

4. Click Install.

5. When the installation is complete and the status is shown as Needs
Restart,
proceed to restart ClearPass. After reboot, the status for the patch will
be shown as Installed. The ClearPass Policy Manager version number will
not change.


Workarounds
- -----------
Restrict access to the Policy Manager Admin Web Interface. This can be
accomplished by navigating to Administration - Server Manager -
Server Configuration - Server-Name - Network - Restrict Access and
only allowing non-public or network management networks.

**Note:** Please contact HPE Technical Support if any assistance is needed
acquiring the software updates.

HISTORY
Version:1 (rev.1) - 29 March 2017 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported
product:
Web form: https://www.hpe.com/info/report-security-vulnerability
Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJY3BR/AAoJELXhAxt7SZaiMW8H/0+jWL4Evk+KeqP7aYk1msGp
9ih3F2680VrHVsUbSzul3+svnaWTJUgRe7fUTvsh/Q6bx/Eo86yo8iXGjmzETLtY
cTuQrHLySo55Pwua9+89V4e13QkRvQ/UmQPYDMPEk9L7wwU9OF0oCpXHQBuWnw07
mKLZ12HaZqM8vJXgwgJFH77Mf3r5TkGFHsrZ0M+2vvxioJIEfmWV/x4eqtvIy6zS
C6CX1M9x4xD442XcFfnH0BHA9RL6LOeYngTPYR7IIycvzpqd8kOWunjs38+IJpFR
g49ho/NddeZfDKdJcIdfJ+0f3x2h7FPiVadXu1PzdCckhFHkHmrSlVcRbQZ+1R8=
=8ljI
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close