exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

HPE Security Bulletin HPESBGN03722 1

HPE Security Bulletin HPESBGN03722 1
Posted Mar 31, 2017
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPESBGN03722 1 - A security vulnerability in Linux kernel, also known as "Dirty COW", has been addressed in HPE Operations Agent. This vulnerability could be exploited locally to allow escalation of privilege. Revision 1 of this advisory.

tags | advisory, kernel
systems | linux
advisories | CVE-2016-5195
SHA-256 | 5cb236af127bf2a15a76d901615c16bafe12e3e560b3c0e9e06a8de0ca19354a

HPE Security Bulletin HPESBGN03722 1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03722en_us

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: hpesbgn03722en_us
Version: 1

HPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2017-03-30
Last Updated: 2017-03-30

Potential Security Impact: Local: Escalation of Privilege

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
A security vulnerability in Linux kernel, also known as "Dirty COW", has been
addressed in HPE Operations Agent. This vulnerability could be exploited
locally to allow escalation of privilege.

References:

- CVE-2016-5195 - Linux kernel vulnerability, Dirty "COW"

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

- HPE Operations agent software - v11.11, v11.12, v11.13, v11.14

BACKGROUND

CVSS Base Metrics
=================
Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

CVE-2016-5195
7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)

Information on CVSS is documented in
HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

RESOLUTION

HPE has made the following mitigation steps available to resolve the
vulnerability in the impacted versions of HPE Operations Agent.

1. Login to the Operations Agent system with root privileges
2. Update the system using 'yum update kernel' command
3. Reboot the server using '/sbin/shutdown -r now' command

Please contact HPE Technical Support if any assistance is needed regarding
the mitigation steps.

HISTORY
Version:1 (rev.1) - 30 March 2017 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported
product:
Web form: https://www.hpe.com/info/report-security-vulnerability
Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJY3X5sAAoJELXhAxt7SZaiw5UIAKxcLWb6Mo1KIOjbIyMLOJd4
+BQjfbZpA5ILOIZHHZPhbyciIU5BHfTYBO0OySlbGN9cdiLcxHTUwTd+iy2cPSv9
9ndR3RyTawAehbFTyWO8PeQ1VNJWI6/TO6zpIkD0Ax81KMIDfReJgXjME3a7dsly
zbhvqfhrmuk/jS3ORwKsw/9JxYVb1DtRcSgVw/GgCdwDYNi8PUfadhFv2kMCtlFw
PMa+vXbxtYZqwsASJm6QJS87Z63DIdjk8rJLt2IM/FfsGLVtPM4DUhciI85tQmru
pGiLfZqcAxeuxsvZkmeFuD299Ba6EDZkO2wcx1ngDF1D2w+BnBs54jN62DXhFPM=
=LbQ7
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close