-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n a-c04941487 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04941487 Version: 1 HPSBGN03532 rev.1 - HPE ArcSight Logger, Multiple Vulnerabilities NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2016-01-13 Last Updated: 2016-01-13 Potential Security Impact: Remote Arbitrary Code Execution, Arbitrary File Deletion, Authentication Bypass, Bypass Security Restrictions Source: Hewlett Packard Enterprise, Product Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in Intellicus and the client certificate upload components of HPE ArcSight Logger. The vulnerabilities could be remotely exploited by unauthorized users to allow bypass of security restrictions resulting in arbitrary code execution, file upload, and file deletion. References: SSRT102159 CVE-2015-6863 CVE-2015-6864 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. ArcSight Logger - all versions prior to v6.1P1 BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2015-6863 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2015-6864 (AV:N/AC:L/Au:S/C:P/I:P/A:N) 5.5 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 The Hewlett Packard Enterprise company thanks Recx Ltd. for reporting this issue to security-alert@hpe.com RESOLUTION HPE has made the following software update available to resolve the vulnerabilities. ArcSight Logger v6.1P1 or later. The update may be downloaded from: https://softwaresupport.hpe.com/ HISTORY Version:1 (rev.1) - 13 January 2016 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability with any HPE supported product, send Email to: security-alert@hpe.com Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX Copyright 2016 Hewlett Packard Enterprise Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQEcBAEBAgAGBQJWlqLRAAoJEGIGBBYqRO9/HoAH/R2Ly6QbOEhlU/LsueWoYtWa LwL9kSJJc3fzVsXRrYtbW4VQu0PkGCE4YWjsCP284m6oLkZ9OikEtDxmrTzi8t7w xFVuLTYGAg7UVCyR4DrG96qm865Svarasttv/mNAfbiLuXQxeX0T3ff817dAX2Hy zzLx59/Y9ho1SPNagvzkGybiAFagHzJ4ac7KlfraoLX4eh18LnvllXPbBNcoYECh SeXJAaOrSoqF5Pbu9VO08F0caInTgxpfksreQxSo9qZVfMYVs07x8iLw/C1nz6ah FElp9AP/lZP2r5qqP3a8yPfmai2OBaJ23mIwhLlIS2+sZyN6BHRITiBXf/oQfEs= =x2/E -----END PGP SIGNATURE-----