what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

HPE Security Bulletin HPESBHF03808 1

HPE Security Bulletin HPESBHF03808 1
Posted Jan 29, 2018
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPESBHF03808 1 - A security vulnerability has been identified in HPE Intelligent Management Center (iMC) PLAT 7.3 E0504P04. The vulnerability could be exploited to allow remote code execution. Revision 1 of this advisory.

tags | advisory, remote, code execution
advisories | CVE-2017-8983
SHA-256 | 319165cca42731f9754c072f8e3a267c0dd14926ce1222390b8bf1db221f2515

HPE Security Bulletin HPESBHF03808 1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03808en_us

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: hpesbhf03808en_us
Version: 1

HPESBHF03808 rev.1 - HPE Intelligent Management Center (iMC) PLAT, Remote
Code Execution

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2018-01-24
Last Updated: 2018-01-24

Potential Security Impact: Remote: Code Execution

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
A security vulnerability has been identified in HPE Intelligent Management
Center (iMC) PLAT 7.3 E0504P04. The vulnerability could be exploited to allow
remote code execution.

References:

- ZDI-CAN-4905
- CVE-2017-8983 - Remote Code Execution, ZDI-CAN-4905

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

- HPE Intelligent Management Center (iMC) Plat 7.3 E0504P4

BACKGROUND

CVSS Base Metrics
=================
Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

CVE-2017-8983
8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
9.0 (AV:N/AC:L/Au:S/C:C/I:C/A:C)

Information on CVSS is documented in
HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

Hewlett Packard Enterprise would like to thank Steven Seeley (mr_me) of
Offensive Security working with Trend Micro's Zero Day Initiative for
reporting this vulnerability.

RESOLUTION

HPE has provided Intelligent Management Center (iMC) PLAT 7.3 E0506P07 to
resolve this vulnerability in the following products:

+ **iMC PLAT - Version: Fixed in IMC PLAT 7.3 E0506P07**
* HP Network Products
- JD125A HP IMC Std S/W Platform w/100-node
- JD126A HP IMC Ent S/W Platform w/100-node
- JD808A HP IMC Ent Platform w/100-node License
- JD814A HP A-IMC Enterprise Edition Software DVD Media
- JD815A HP IMC Std Platform w/100-node License
- JD816A HP A-IMC Standard Edition Software DVD Media
- JF288AAE HP Network Director to Intelligent Management Center
Upgrade E-LTU
- JF289AAE HP Enterprise Management System to Intelligent Management
Center Upgrade E-LTU
- JF377A HP IMC Std S/W Platform w/100-node Lic
- JF377AAE HP IMC Std S/W Pltfrm w/100-node E-LTU
- JF378A HP IMC Ent S/W Platform w/200-node Lic
- JF378AAE HP IMC Ent S/W Pltfrm w/200-node E-LTU
- JG546AAE HP IMC Basic SW Platform w/50-node E-LTU
- JG548AAE HP PCM+ to IMC Bsc Upgr w/50-node E-LTU
- JG549AAE HP PCM+ to IMC Std Upgr w/200-node E-LTU
- JG747AAE HP IMC Std SW Plat w/ 50 Nodes E-LTU
- JG748AAE HP IMC Ent SW Plat w/ 50 Nodes E-LTU
- JG768AAE HP PCM+ to IMC Std Upg w/ 200-node E-LTU
- JG550AAE HPE PCM+ Mobility Manager to IMC Basic WLAN Platform Upgrade
50-node and 150-AP E-LTU
- JG590AAE HPE IMC Basic WLAN Manager Software Platform 50 Access Point
E-LTU
- JG660AAE HP IMC Smart Connect with Wireless Manager Virtual Appliance
Edition E-LTU
- JG766AAE HP IMC Smart Connect Virtual Appliance Edition E-LTU
- JG767AAE HP IMC Smart Connect with Wireless Manager Virtual Appliance
Edition E-LTU
- JG768AAE HPE PCM+ to IMC Standard Software Platform Upgrade with
200-node E-LTU
- JH704AAE Aruba IMC Std SW Plat w/50-node E-LTU
- JH705AAE Aruba IMC Ent SW Plat w/50-node E-LTU

HISTORY
Version:1 (rev.1) - 24 January 2018 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported
product:
Web form: https://www.hpe.com/info/report-security-vulnerability
Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJaafifAAoJELXhAxt7SZai/3YIALLaqLCdKxfPqOUn5oM1sh3F
D+gb8NixNY4s05mn13pz0Umt/igR4BXmCh9m320gtBZqipbOcDW/cHWSAgXMlxL0
vW5vA4mBB0OAcbvur7/SMrhied6oiNE603+aQpwBSJf2lGi+Su8b+3a2Gppf2Cmj
m050ziemVmFjWQDKFarwzunR+sGchq7ODM1lEjd8bLQk8EK4fyd0GAwH1qplaLs8
+raLFLJMrfrEff+cZuJj+K9nR341Xdpu1NVYQjYozIt8Rk0DkdmljtkW1cY2uVoS
j9kHUqn8qJ0fxZE2kd/j17jqZw3q8U0MSinh3zLOG3HjdVafKjrWjwYcyCWbEEs=
=cu/6
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close