-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n a-c05140858 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c05140858 Version: 1 HPSBHF03578 rev.1 - HPE ConvergedSystem for SAP HANA using glibc, Multiple Remote Vulnerabilities NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2016-05-18 Last Updated: 2016-05-18 Potential Security Impact: Remote Arbitrary Code Execution, Denial of Service (DoS) Source: Hewlett Packard Enterprise, Product Security Response Team VULNERABILITY SUMMARY HPE ConvergedSystem for SAP HANA Solutions has addressed stack-based buffer overflows in the GNU C library's (glibc) implementation of the getaddrinfo() library function. These vulnerabilities could be exploited remotely to cause a Denial of Service (DoS) or allow execution of arbitrary code on the host with the permissions of a user using the glibc library. References: CVE-2015-7547 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP ConvergedSystem 500 For SAP HANA Scale-out Configurations 2.0, 3.0 HP ConvergedSystem 500 For SAP HANA Scale-Up Configurations 2.0, 3.0 HP ConvergedSystem 900 for SAP HANA Scale-out Configurations 2.0, 3.0 HP ConvergedSystem 900 for SAP HANA Scale-up Configurations 2.0, 3.0 HP AppSystems for SAP HANA - Scale Out Configurations 1.0, 1.2 HP AppSystems for SAP HANA - Single Node Configurations 1.0 BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2015-7547 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HPE has made the following software updates available to resolve these vulnerabilities in HPE ConvergedSystem for SAP HANA: OS patches for SLES for SAP 11 SP3 based systems Please contact HPE Technical Support to determine your system's vulnerability and support options. HISTORY Version:1 (rev.1) - 18 April 2016 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability with any HPE supported product, send Email to: security-alert@hpe.com Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX Copyright 2016 Hewlett Packard Enterprise Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQEcBAEBAgAGBQJXPHo8AAoJEGIGBBYqRO9/XmkH/2lPeGZHbFfY/ZzHt5nTGEbi 5ZYZKVInHfeKQ61/4M15pg7ikI+Xt1ydtYda1xbtV8djEvxqb4VEBZhlfzdMjzt5 c/TQWqkEOCDrm2KybI8k4y9OMt20uxjnz4eG+JYt6TNFeNUr8DBbWO/oJaghTjk5 NCmDCHs2JzvT+nJ43vSoW3f6UVB2Z5aNEdBAHIXp3yLIqSvwwz642NuawJqspXJh l+V/oWICd8nPqCD6+8lkD+1IqJeX+MXh3GUzx/cLZIPqP1cCwaQBPpqTorg2cHPA +Lu4ogTOZio/WppBNhaHVxpU9dJn+qnBBe3H+r5iVvZXTYSmJ9/P7/feHwOmxkY= =lk5z -----END PGP SIGNATURE-----