-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05386804 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c05386804 Version: 1 HPESBGN03698 rev.1 - HPE DDMi using OpenSSL, Remote Arbitrary Code Execution, Bypass Security Restrictions, Denial of Service (DoS) NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2017-02-06 Last Updated: 2017-02-06 Potential Security Impact: Remote: Arbitrary Code Execution, Bypass Security Restrictions, Denial of Service (DoS) Source: Hewlett Packard Enterprise, Product Security Response Team VULNERABILITY SUMMARY Following security vulnerabilities in OpenSSL have been addressed in HPE DDMi. * Multiple OpenSSL vulnerabilities which could be remotely exploited resulting in Bypass Security Restrictions and Denial of Service (DoS) * The Cross-protocol attack on TLS using SSLv2 also known as "DROWN" which could be exploited remotely resulting in disclosure of information. References: - CVE-2016-2107 - OpenSSL vulnerability, Padding oracle in AES-NI CBC MAC check - CVE-2016-2108 - OpenSSL vulnerability - Memory corruption in ASN.1 encoder - CVE-2016-0800 - "DROWN" SSLv2 vulnerability, disclosure of information SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. - HPE DDMI (Discovery and Dependency Mapping Inventory) v9.3x BACKGROUND CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector CVE-2016-0800 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N 4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N) CVE-2016-2107 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N 2.6 (AV:N/AC:H/Au:N/C:P/I:N/A:N) CVE-2016-2108 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C) Information on CVSS is documented in HPE Customer Notice HPSN-2008-002 here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499 RESOLUTION HPE has made the following mitigation information available to resolve the vulnerabilities for the impacted versions of HPE DDMI: * For CVE-2016-2017 and CVE-2016-2018 - * For CVE-2016-0800 - HISTORY Version:1 (rev.1) - 6 February 2017 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX Copyright 2016 Hewlett Packard Enterprise Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQEcBAEBCAAGBQJYmKJ3AAoJELXhAxt7SZaig98H/AwjBw9BblbjWweLvs59jT06 uqWQIE3Dryv9cbC8JVc1B7KaMVqmrBnnnpIqz/2jckRyBlFW/Lm7DcjsP4UX+01l y5hyCyaTyqr6DKaGPsqTnESpavzCPojz11nl08yuxA+Xp+5T6MITqLsb9sPrtZUW bkNa62XS8x8pDdXBZRpwJraCfTbfcw7LhwHZrU/JvD1IslladOL4MzW8UfKMNvif 0iYaiMWWkjtM20NVzHIHFBbC/w4BOTJgpyMdthF1BNl/3FMzUn+ZI+xeG8XgnbWF FrnuwR+VMnFKLePos2s1GmNG72RYSY42LHx9w7MLU0vUOH+ijZ070BC45BdeL3E= =b6h8 -----END PGP SIGNATURE-----