what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Micro Focus Security Bulletin MFSBGN03804 1

Micro Focus Security Bulletin MFSBGN03804 1
Posted May 10, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03804 1 - Potential security vulnerabilities have been identified with Service Manager. These vulnerabilities have been identified in the OpenSSL open source library component and may be exploited to cause disruption of service and unauthorized disclosure of information. Revision 1 of this advisory.

tags | advisory, vulnerability
advisories | CVE-2017-3731, CVE-2017-3732
SHA-256 | d6f240a9cad2e06c8e0909e3cf693c19d337f32f14bd272746164c071da97dc2

Micro Focus Security Bulletin MFSBGN03804 1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Note: the current version of the following document is available here:
https://softwaresupport.hpe.com/document/-/facetsearch/document/KM03158061

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: KM03158061
Version: 1

MFSBGN03804 - HP Service Manager Software, Remote Disclosure of Information

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2018-05-09
Last Updated: 2018-05-09

Potential Security Impact: Remote: Disclosure of Information

Source: Micro Focus, Product Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified with Service Manager.
These vulnerabilities have been identified in the OpenSSL open source library
component and may be exploited to cause disruption of service and
unauthorized disclosure of information.

References:

- CVE-2017-3731
- CVE-2017-3732

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

- HP Service Manager Software - v9.30, v9.31, v9.32, v9.33, v9.34, v9.35,
v9.40, v9.41, v9.50, v9.51

BACKGROUND

CVSS Base Metrics
=================
Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector


RESOLUTION

MicroFocus has made the following mitigation information available to resolve
the vulnerability for the impacted versions of Service Manager:

For versions 9.30, 9.31, 9.32, 9.33, 9.34.9.35 please upgrade to SM 9.35.P6:

SM9.35 P6 packages,
SM 9.35 AIX Server 9.35.6007 p6
<http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00916>

SM 9.35 HP Itanium Server 9.35.6007 p6
<http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00917>

SM 9.35 HP Itanium Server for Oracle 12c 9.35.6007 p6
<http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00918>

SM 9.35 Linux Server 9.35.6007 p6
<http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00919>

SM 9.35 Solaris Server 9.35.6007 p6
<http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00920>

SM 9.35 Windows Server 9.35.6007 p6
<http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00921>


For version 9.40, 9.41 please upgrade to SM 9.41.P6:

SM9.41.P6 packages,
Service Manager 9.41.6000 p6 - Server for AIX
<http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00891>

Service Manager 9.41.6000 p6 - Server for HP-UX/IA
<http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00892>

Service Manager 9.41.6000 p6 - Server for Linux
<http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00893>

Service Manager 9.41.6000 p6 - Server for Solaris
<http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00894>

Service Manager 9.41.6000 p6 - Server for Windows
<http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00895>


For version 9.50, 9.51 Server and KM components please upgrade to SM 9.52.P2:

SM9.52.P2 packages,
Service Manager 9.52.2021 p2 - Server for Windows
<http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00906>

Service Manager 9.52.2021 p2 - Server for Linux
<http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00907>

HISTORY
Version:1 (rev.1) - 9 May 2018 Initial release

Third Party Security Patches: Third party security patches that are to be installed on
systems running Micro Focus products should be applied in accordance with the customer's
patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal Micro Focus services support channel.
For other issues about the content of this Security Bulletin, send e-mail to cyber-psrt@microfocus.com.

Report: To report a potential security vulnerability for any supported product:
Web form: https://www.microfocus.com/support-and-services/report-security
Email: security@microfocus.com

Subscribe:
To initiate receiving subscriptions for future Micro Focus Security Bulletin alerts via Email, please subscribe here - https://softwaresupport.hpe.com/group/softwaresupport/email-notification/-/subscriptions/registerdocumentnotification
Once you are logged in to the portal, please choose security bulletins under product and document types.
Please note that you will need to sign in using a Passport account. If you do not have a Passport account yet, you can create one- its free and easy https://cf.passport.softwaregrp.com/hppcf/createuser.do

Security Bulletin Archive:
A list of recently released Security Bulletins is available here: https://softwaresupport.hpe.com/security-vulnerability

Software Product Category: The Software Product Category is represented in
the title by the two characters following Micro Focus Security Bulletin.

3P = 3rd Party Software
GN = Micro Focus General Software
MU = Multi-Platform Software

System management and security procedures must be reviewed frequently to maintain system integrity.
Micro Focus is continually reviewing and enhancing the security features of software products to provide
customers with current secure solutions.

"Micro Focus is broadly distributing this Security Bulletin in order to bring to the attention of users of the
affected Micro Focus products the important security information contained in this Bulletin. Micro Focus recommends
that all users determine the applicability of this information to their individual situations and take appropriate action.
Micro Focus does not warrant that this information is necessarily accurate or complete for all user situations and, consequently,
Micro Focus will not be responsible for any damages resulting from user's use or disregard of the information provided in
this Security Bulletin. To the extent permitted by law, Micro Focus disclaims all warranties, either express or
implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."


Copyright 2017 EntIT Software LLC

Micro Focus shall not be liable for technical or editorial errors or omissions contained herein.
The information provided is provided "as is" without warranty of any kind. To the extent permitted by law,
neither Micro Focus nor its affiliates, subcontractors or suppliers will be liable for incidental, special
or consequential damages including downtime cost; lost profits; damages relating to the procurement of
substitute products or services; or damages for loss of data, or software restoration.
The information in this document is subject to change without notice. Micro Focus and the names of
Micro Focus products referenced herein are trademarks of Micro Focus in the United States and other countries.
Other product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJa835FAAoJEHfErXedNUNKuuAH/2T0KwVIuosbbYLqK2+j9XCK
m/VzATnAaHyJOTUrjBOsD55FBFHFj7VjGSRUAg+4Yz919LvZhVcgnwB6PfORdNhb
JMJoEkNuWfS2DlAT1mPXCyGD+BbQzFSqQma9gTGHSggGQWxUjNNIOC5fZ3kaomh3
nx6E81kdCKmiW/gjWgq/FzITRn3O/P8xjJBCeJuY/kR5lVz0seh2Oi6X5Q+3uFS4
t3DU/1LEqC5HHSJ1JVxpoYIqQ2zTTIm+jKv1/W4zZjHDaTv6vTvoRsbyoQHvt5zx
fSyALnnTbXtgz8Furb7YqWpBVQRDhob4wdOOhrREJIHkC6xaCJn9qaHSGQRKM/g=
=23tr
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close