-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n a-c05030906 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c05030906 Version: 2 HPSBGN03444 rev.2 - HPE Network Automation, Remote Code Execution, Disclosure of Sensitive Information NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2016-03-03 Last Updated: 2016-03-29 Potential Security Impact: Remote Code Execution, Disclosure of Sensitive Information Source: Hewlett Packard Enterprise, Product Security Response Team VULNERABILITY SUMMARY Potential vulnerabilities have been identified in HPE Network Automation. The vulnerabilities could allow remote code execution and disclosure of sensitive information. References: - CVE-2016-1988 (SSRT101974) - CVE-2016-1989 (SSRT101943) - PSRT110043 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Network Automation Software versions 9.22, 9.22.01, 9.22.02, 10.00, 10.00.01 BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2016-1988 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2016-1989 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 - Hewlett Packard Enterprise thanks Jean-Baptiste Thomas of CNAMTS for reporting CVE-2016-1988 to security-alert@hpe.com - Hewlett Packard Enterprise thanks Thomas Damonneville of CNAMTS for reporting CVE-2016-1989 to security-alert@hpe.com RESOLUTION HPE has made the following mitigation information available to resolve the vulnerabilities in the impacted versions of Network Automation: - For versions 9.22, 9.22.01 and 9.22.02 - Please contact HPE Technical Support. - For versions 10.00 and 10.00.01 upgrade to 10.00.02. Upgrade instructions are available in the following Knowledge Brief: https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facets earch/document/KM02017027 HISTORY Version:1 (rev.1) - 3 March 2016 Initial release Version:2 (rev.2) - 29 March 2016 Updated for CNAMTS acknowledgements Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability with any HPE supported product, send Email to: security-alert@hpe.com Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX Copyright 2016 Hewlett Packard Enterprise Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQEcBAEBAgAGBQJW+rb/AAoJEGIGBBYqRO9/l2YIALuLfcM+j7kx93G+OSfZ3B6I IU9F9YFOWKRChmfjCW1/n/29dVNWRVYmQXb1ncjBvpDUEhJ/zYCgKkd1RoJFVBbI bh7aQC7ZEoVgnXnQ0/VWwvt6Tq3fKTj1dTtblX16rNalwOgMzQOvLB0uJ+S82wuu hp4Ki2DnhxWsL4z1EoOWQYGAggk9L5LRTdWeniQqERfa8R5VvnsikiT8MmYw3IyL N8N8rOGht3aA1r4rs2Fupyv9EKzw0OePmClR3BaytJoHD6uuodQfaj463wJRhyoX zyhvRlzTrPynV5bI++kVeiMYFzArXSfvPHZyChYEXiTTv1n0jOI3W0wpmKYAosA= =xcA7 -----END PGP SIGNATURE-----