-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03754en_us SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: hpesbhf03754en_us Version: 1 HPESBHF03754 rev.1 - HPE ML10 Gen 9 Server using Intel Xeon E3-1200 v5 Processor, Remote Access Restriction Bypass NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2017-05-26 Last Updated: 2017-05-26 Potential Security Impact: Remote: Access Restriction Bypass Source: Hewlett Packard Enterprise, Product Security Response Team VULNERABILITY SUMMARY A potential security vulnerability has been identified in HPE ML10 Gen 9 Server using Intel Xeon E3-1200 v5 Processor. The vulnerability could be remotely exploited to allow access restriction bypass. **Note:** On May 1st, 2017, Intel disclosed a new vulnerability with their Intel Manageability Firmware which is utilized on some systems containing Intel processors. This vulnerability allows an unprivileged network or local attacker to gain control of the remote manageability features of Intel Active Management Technology (AMT), Intel Standard Manageability (ISM), and Intel Small Business Technology (SBT) platforms. Do not attempt to upgrade the ME FW without following the instructions detailed in the Resolution section. Refer to the "Platform Specific Information" section in the Resolution for more specific information on upgrades for specific ProLiant servers. References: - CVE-2017-5689 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. - HPE ProLiant ML10 Gen9 E3-1225 v5 3.3GHz 4-core 8GB-R 1TB Non-hot Plug 4LFF SATA 300W AP Svr/Promo Gen9 - HPE ProLiant ML10 Gen9 E3-1225 v5 4GB-R 1TB Non-hot Plug 4LFF SATA 300W Svr/S-Buy Gen9 - HPE ProLiant ML10 Gen9 E3-1225 v5 8GB-R 1TB Non-hot Plug 4LFF SATA 300W Perf Svr Gen9 - HPE ProLiant ML10 Gen9 E3-1225 v5 8GB-R 2TB Non-hot Plug 4LFF SATA 300W Svr/GO Gen9 - HPE ProLiant ML10 Gen9 E3-1225 v5 8GB-R 2TB Non-hot Plug 4LFF SATA 300W Svr/TV Gen9 BACKGROUND CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector CVE-2017-5689 8.1 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H 6.2 (AV:L/AC:H/Au:N/C:C/I:C/A:C) Information on CVSS is documented in HPE Customer Notice HPSN-2008-002 here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499 RESOLUTION HPE has provided the following resolution for this issue: **Note:** Only the ProLiant Gen9 server detailed in the impacted product information above can be upgraded using the procedure described in this document. Before beginning the upgrade process, the server must have Intel Xeon E3-1200 v5 processors installed. See below for further instructions. Upgrade to the latest System ROM available for the platform prior to upgrading the ME is required. System ROM will need 1.06 version or later to support this ME firmware. The system ROM toolkit and firmware image can be found at: * BIOS 1.06 (Windows) * BIOS 1.06 (Linux 6) * BIOS 1.06 (Linux 7) The ME toolkit and firmware image can be found at: * ME 11.6.27.3264 (Windows) * ME 11.6.27.3264 (UEFI) HISTORY Version:1 (rev.1) - 26 May 2017 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX Copyright 2016 Hewlett Packard Enterprise Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQEcBAEBCAAGBQJZKGjXAAoJELXhAxt7SZaiu3AH/2a97Qx1mBghXloDAR4pCdWE qiQUvMYft5zk2UmRgQpg5jOjDMSBQFTPtPvV9vBYxhj0Or49wAyTDcw1JeG8I8hI Bs9XDJXOQXvhTjdJakpG/+PIPsoMwJhNoH9H4/rWn0iUJb3wjTDEoHboNfSRZh0j mRlEpDmc12sDSlalJ3LymcXt/Zn/62t1VErmQp3QSdlCjsSxttoUvVzz6u2plKQ0 tJqa8m76wP2fzmIcEpr4DqHkSmAqAyAQEPiVjmdDYYaIN1pi1GKkcIu4WbI7x2xY Tjy4CXRHSy357ePv3zqwMYfl4nbQe+1Fk4zSNf1i18LQ9kLWp6mSPqLMV7kOnko= =DPhQ -----END PGP SIGNATURE-----