-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n a-c05206507 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c05206507 Version: 2 HPSBGN03630 rev.2 - HP Operations Manager for Unix, Solaris, and Linux using Apache Commons Collections (ACC), Remote Code Execution NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2016-07-25 Last Updated: 2016-08-11 Potential Security Impact: Remote Code Execution Source: Hewlett Packard Enterprise, Product Security Response Team VULNERABILITY SUMMARY A vulnerability in Apache Commons Collections (ACC) for handling Java object deserialization was addressed in the AdminUI of HP Operations Manager for Unix, Solaris and Linux. The vulnerability could be exploited remotely to allow remote code execution. References: CVE-2016-4373 CERT-VU#576313 PSRT110183 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Operations Manager for Linux - v9.1x, v9.20.x/9.21.x and versions prior to v9.21.130 HP Operations Manager for Solaris - v9.1x, v9.20.x/9.21.x and versions prior to 9.21.130 HP Operations Manager for Unix - v9.1x, 9.20.x/9.21.x and versions prior to 9.21.130 BACKGROUND CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector CVE-2016-4373 7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P) Information on CVSS is documented in HPE Customer Notice HPSN-2008-002 here: https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay/?docI d=emr_na-c01345499 RESOLUTION HPE has made the following mitigation information available to resolve the vulnerability for the impacted versions of HP Operations Manager for Unix/Solaris/Linux. For v9.1x Upgrade to HP OM v9.2 and then apply 9.21.130 patch. For v9.2x - Apply 9.21.130 patch. Please download the HP OM 9.21.130 patch from the following location: https://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facetse arch/document/KM322544?lang=en&cc=us&hpappid=202392_SSO_PRO_HPE HISTORY Version:1 (rev.1) - 25 July 2016 - Initial release Version:2 (rev.2) - 11 August 2016 - Changed the product version and resolution section Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX Copyright 2016 Hewlett Packard Enterprise Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQEcBAEBAgAGBQJXrN/RAAoJEGIGBBYqRO9/vX0IALlLr2BX+GrXIveSNOo40l3/ r8MeCf6rgVrF0vpFy5AjFwAaw2VMZBqL9fZ72vxJfLBE8dvZ9qxBnq83sBRCIR6L qHAQYU3qdopSnNuH8qTEX1ZGVcqbCsiYZjIxdYIEUFEku/iykvKHpCwDcGiSQQeO UtmnEcRHmKe5RfmycQGFNgreUou+haC2YvpC7a3MPG2jMXwegzfFTQ3mdYQLRDy4 6MraSWyI8nffbsvHoW8BIP7wvA8NGD7uJXQyleWvyz4PbKgz4aagjnf3H+tU8gW7 oAyD4avvlfVJFzeAT9pVFUVrDtbHChLswzv3vlYJ0/9lc0wtc9jKuqgE1sCEWb8= =tXqg -----END PGP SIGNATURE-----