-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n a-c05103564 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c05103564 Version: 1 HPSBMU03584 rev.1 - HPE Network Node Manager I (NNMi), Multiple Remote Vulnerabilities NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2016-05-03 Last Updated: 2016-05-03 Potential Security Impact: Remote Arbitrary Code Execution, Authentication Bypass, Cross-Site Scripting (XSS), Disclosure of Information, Unauthorized Access Source: Hewlett Packard Enterprise, Product Security Response Team VULNERABILITY SUMMARY A vulnerability in Apache Commons Collections (ACC) for handling Java object deserialization and other vulnerabilities have been addressed by HPE Network Node Manager I (NNMi). These vulnerabilities could be remotely exploited resulting in arbitrary code execution, authentication bypass, Cross-Site Scripting (XSS), disclosure of information, or unauthorized access. References: - CVE-2016-2009 - Remote Arbitrary Code Execution, Apache Commons Collections (ACC) - CVE-2016-2010 - Cross-Site Scripting (XSS) - CVE-2016-2011 - Cross-Site Scripting (XSS) - CVE-2016-2012 - Remote Authentication Bypass - CVE-2016-2013 - Remote Disclosure of Information - CVE-2016-2014 - Remote Unauthorized Data Access - CVE-2012-6153 - Remote Disclosure of Information, Apache Commons HTTP Client - CVE-2014-3577 - Remote Disclosure of Information, Apache Commons HTTP Client - PSRT110087 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HPE Network Node Manager I (NNMi) Software versions 9.20, 9.20, 9.20, 9.23, 9.24, 9.25; 10.00, and 10.01 BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2016-2009 (AV:N/AC:M/Au:S/C:N/I:P/A:N) 3.5 CVE-2016-2010 (AV:N/AC:M/Au:S/C:N/I:P/A:P) 4.9 CVE-2016-2011 (AV:N/AC:M/Au:S/C:N/I:P/A:P) 4.9 CVE-2012-6153 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2014-3577 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8 CVE-2016-2012 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2016-2013 (AV:N/AC:M/Au:S/C:P/I:N/A:N) 3.5 CVE-2016-2014 (AV:N/AC:M/Au:S/C:N/I:C/A:C) 7.9 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HPE has made the following mitigation information available to resolve the vulnerabilities for HPE Network Node Manager i (NNMi). + NNMi version 9.2x **Note:** Requires 9.2x series patch 5 is installed. - Windows https://softwaresupport.hp.com/group/softwaresupport/search-result/-/ facetsearch/document/KM02020463 - Linux https://softwaresupport.hp.com/group/softwaresupport/search-result/-/ facetsearch/document/LID/NNM920L_00022 - HP-UX https://softwaresupport.hp.com/group/softwaresupport/search-result/-/ facetsearch/document/LID/NNM920H_00022 - Solaris https://softwaresupport.hp.com/group/softwaresupport/search-result/-/ facetsearch/document/KM02020460 + NNMi version 10.0x - Windows https://softwaresupport.hp.com/group/softwaresupport/search-result/-/ facetsearch/document/KM01865498 - Linux https://softwaresupport.hp.com/group/softwaresupport/search-result/-/ facetsearch/document/KM01865484 HISTORY Version:1 (rev.1) - 3 May 2016 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability with any HPE supported product, send Email to: security-alert@hpe.com Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX Copyright 2016 Hewlett Packard Enterprise Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQEcBAEBAgAGBQJXKO6jAAoJEGIGBBYqRO9/+eAIALR9fyCP7ZwD4pJsVg4Pfrqi +HOdE5VTLpB3HOBb/zaU27EQT8HMT2M02FvmwV6ovl+vQFHPWuJ8M9zeuZf0IWZJ Z533FMww8FJ1PhLMd3jhxu+EBc2S+FEa5sbZJUY3FRnJbg72tltSK1YFaeSFeKlm BeVeARM5neuvVb6qgG7qrZd3dbvh0V0DxlkiffAWgc+40TxykJJOIyaVnjJVKSqQ LlzK8Ig0efjRnhb0y/fR1DBRYZJaZj9sKsRwC/GZdMgSkLMU/Zhub/TriABqFPhJ AYs4MJIWGbdJ3SQIeoHcFYXhkzvBuIRLRXDrC3cpFxQ9qWyrvxqL6DU6HnL2CkA= =Vn1E -----END PGP SIGNATURE-----