-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03740en_us SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: hpesbgn03740en_us Version: 1 HPESBGN03740 rev.1 - HPE Network Automation, Multiple Remote Vulnerabilities NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2017-05-04 Last Updated: 2017-05-04 Potential Security Impact: Local: Authentication Bypass; Remote: Code Execution, Elevated Privileges, SQL Injection Source: Hewlett Packard Enterprise, Product Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in HPE Network Automation. The vulnerabilities could be remotely exploited to allow SQL injection, code execution, information disclosure, authentication bypass, elevated privilege execution, and invalid session management. References: - CVE-2017-5810 - SQL injection - CVE-2017-5811 - remote code execution - CVE-2017-5812 - remote information disclosure - CVE-2017-5813 - remote unauthenticated access - CVE-2017-5814 - remote authentication bypass, elevated privilege execution SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. - HP Network Automation Software 9.1x, 9.2x, 10.0x, 10.1x and 10.2x BACKGROUND CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector CVE-2017-5810 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N 7.8 (AV:N/AC:L/Au:N/C:C/I:N/A:N) CVE-2017-5811 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N 7.8 (AV:N/AC:L/Au:N/C:C/I:N/A:N) CVE-2017-5812 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N) CVE-2017-5813 4.6 CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L 6.0 (AV:N/AC:M/Au:S/C:P/I:P/A:P) CVE-2017-5814 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H 9.0 (AV:N/AC:L/Au:S/C:C/I:C/A:C) Information on CVSS is documented in HPE Customer Notice HPSN-2008-002 here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499 Hewlett Packard Enterprise thanks the following for reporting security issues to security-alert@hpe.com: * CVE-2017-5810 rgod working with Trend Micro's Zero Day Initiative * CVE-2017-5811 rgod working with Trend Micro's Zero Day Initiative * CVE-2017-5812 rgod working with Trend Micro's Zero Day Initiative * CVE-2017-5814 Christophe Schleypen of NATO NCIRC RESOLUTION HPE has made the following software updates and mitigation information available to resolve the vulnerabilities in HPE Network Automation: Customers on version 9.1x or 9.2x need to upgrade to a patched version of 10.0x, or 10.1x or 10.2x noted below For 10.0x, first patch to 10.00.021, and then apply the patch 10.00.022: * * Please follow SPECIAL INSTALL INSTRUCTIONS section mentioned under Installation Instructions * In addition, follow the procedures described in the following sections in the NA Hardening Guide available at: - Enable Secure Communication with Satellites - Enable SSL Communications over RMI For 10.10, customers should first upgrade to 10.11: and then apply the 10.11 patch below. * For 10.11, apply the patch 10.11.03: - * Please follow SPECIAL INSTALL INSTRUCTIONS section mentioned under Installation Instructions. * In addition, follow the procedures described in the following sections in the NA Hardening Guide available at: - Enable Secure Communication with Satellites - Enable SSL Communications over RMI For NA 10.20, customers should first upgrade to 10.21 and then apply the 10.21 patch below: * For 10.21, apply the patch 10.21.01: - * Please follow SPECIAL INSTALL INSTRUCTIONS section mentioned under Installation Instructions * In addition, follow the procedures described in the following sections in the NA Hardening Guide (available at: - Enable Secure Communication with Satellites - Enable SSL Communications over RMI HISTORY Version:1 (rev.1) - 4 May 2017 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX Copyright 2016 Hewlett Packard Enterprise Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQEcBAEBCAAGBQJZC1TcAAoJELXhAxt7SZaib7UH/3e3+hBgB/7bpI0ta5DGxAJH RvBpynUuc8DAP+fKTpWx4r6LZwUnXYlytjj/zaiX0tnekZdsCDs+fWiLimQ6BNzp hY3oFcBPqpmbKtw3DmveR2k70Uq05dhhZ9ciNTBga8jvcUbKFxlB/41yzIQx6Kdp kX/Sn3XQuNP8ylBaDL3ogcjUsfoiZNAEtO2XRDbJ+5MXo4Tr6t4ogstLUZT6M2T+ plrIomQzU2cAI7qVlNMRW1X4rRA0DP3SWINI5phEyPQEbYCPCeY5/pf55KlhGWuj cXsEwyXXeBMASD9bswq32+HYSkc6qtYRaQFwuATtWWLY94ZctRkixKpMpzss5ls= =YOyv -----END PGP SIGNATURE-----