-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbmu03753en_us SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: hpesbmu03753en_us Version: 1 HPESBMU03753 rev.1 - HPE System Management Homepage, Multiple Remote Vulnerabilities NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2017-09-26 Last Updated: 2017-09-26 Potential Security Impact: Local: Denial of Service (DoS), Elevation of Privilege, Execution of Arbitrary Code; Remote: Authentication Bypass, Cross-Site Scripting (XSS), Denial of Service (DoS), Disclosure of Sensitive Information, Execution of Arbitrary Code Source: Hewlett Packard Enterprise, Product Security Response Team VULNERABILITY SUMMARY Several potential security vulnerabilities have been identified in HPE System Management Homepage (SMH) on Windows and Linux. The vulnerabilities could be exploited remotely resulting in Cross-site scripting, local and remote Denial of Service, local and remote execution of arbitrary code, local elevation of privilege and local unqualified configuration change. References: - CVE-2017-12544 - Cross-site Scripting (XSS) - CVE-2017-12545 - Denial of Service (DoS) - CVE-2017-12546 - Buffer overflow - CVE-2016-8743 - Remote Disclosure of Information - CVE-2017-12547 - Arbitrary command execution - CVE-2017-12548 - Arbitrary command execution - CVE-2017-12549 - Authentication bypass - CVE-2017-12550 - Security Misconfiguration - CVE-2017-12551 - Arbitrary execution of commands - CVE-2017-12552 - Arbitrary execution of commands - CVE-2017-12553 - Authentication bypass SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. - HP System Management Homepage Software prior to 7.6.1 BACKGROUND CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector CVE-2016-8743 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N 5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N) CVE-2017-12544 5.7 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N 6.8 (AV:N/AC:L/Au:S/C:C/I:N/A:N) CVE-2017-12545 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H 7.8 (AV:N/AC:L/Au:N/C:N/I:N/A:C) CVE-2017-12546 5.6 CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N 5.5 (AV:L/AC:H/Au:S/C:C/I:C/A:N) CVE-2017-12547 5.6 CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:H/A:H 5.5 (AV:L/AC:H/Au:S/C:N/I:C/A:C) CVE-2017-12548 5.6 CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:H/A:H 5.5 (AV:L/AC:H/Au:S/C:N/I:C/A:C) CVE-2017-12549 5.6 CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:H/A:H 5.5 (AV:L/AC:H/Au:S/C:C/I:C/A:N) CVE-2017-12550 5.6 CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:H/A:H 5.5 (AV:L/AC:H/Au:S/C:N/I:C/A:C) CVE-2017-12551 5.6 CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:H/A:H 5.5 (AV:L/AC:H/Au:S/C:N/I:C/A:C) CVE-2017-12552 5.6 CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:H/A:H 5.5 (AV:L/AC:H/Au:S/C:N/I:C/A:C) CVE-2017-12553 5.6 CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N 5.5 (AV:L/AC:H/Au:S/C:C/I:C/A:N) Information on CVSS is documented in HPE Customer Notice HPSN-2008-002 here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499 RESOLUTION HPE has made the following software updates available to resolve the vulnerabilities for the impacted versions of HPE System Management Homepage (SMH). Please download the latest version of System Management Homepage (SMH) v7.6.1 from the following location: HISTORY Version:1 (rev.1) - 26 September 2017 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX Copyright 2016 Hewlett Packard Enterprise Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQEcBAEBCAAGBQJZym3+AAoJELXhAxt7SZaiAKcH/0gloOeLGuSxGKfYDUupvDZS KFYqzg51IaRW5d3l7TN9wUxty0CDzUTiky1hIaaX6V1Ke2AalFi/RKHJxtab9e51 /Sa3wCqpmU5c/CglzrGdUC49otfLAHO/SK/kcmRMuPXDv2qVYUVCmy39hiD2e1Wk aiUeTLT2niu/bVrVtiTorEHt2vhA27Zo0S3ubdsGj0zO/Q5sTBLvBgiVOZLff8Vg UIMeoRQ/x3o5dv1Ap2veHH3P91NV7rDT/kIzu7DNpm4t7E5takX5sXYme9ySHuWI V95QEtoQRLHnWJ+r7JUGAWvBxJ2RY+heQxIBwVzDSpb7p98gQvWsULhqkZnUy5s= =KV2h -----END PGP SIGNATURE-----