-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Note: the current version of the following document is available here: https://softwaresupport.hpe.com/document/-/facetsearch/document/KM03086019 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: KM03086019 Version: 1 MFSBGN03798 rev.1 - Micro Focus Universal CMDB, Apache Struts Instance NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2018-02-22 Last Updated: 2018-02-22 Potential Security Impact: Remote: Arbitrary Code Execution Source: Micro Focus, Product Security Response Team VULNERABILITY SUMMARY A potential security vulnerability has been identified in Micro Focus Universal CMDB. The vulnerability could be remotely exploited to allow Arbitrary Code Execution. References: - CVE-2018-6488 - Arbitrary Code Execution SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. - HP UCMDB Configuration Manager Software -v 4.10, 4.11, 4.12 BACKGROUND CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector Micro Focus would like to thank Chethan K and Sharp Rodney for reporting this issue to cyber-psrt@microfocus.com RESOLUTION Micro Focus has made the following software updates and mitigation information to resolve the vulnerability in Micro Focus Universal CMDB. * For more information please use the following link: HISTORY Version:1 (rev.1) - 21 February 2018 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Micro Focus products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal Micro Focus services support channel. For other issues about the content of this Security Bulletin, send e-mail to cyber-psrt@microfocus.com. Report: To report a potential security vulnerability for any supported product: Web form: https://www.microfocus.com/support-and-services/report-security Email: security@microfocus.com Subscribe: To initiate receiving subscriptions for future Micro Focus Security Bulletin alerts via Email, please subscribe here - https://softwaresupport.hpe.com/group/softwaresupport/email-notification/-/subscriptions/registerdocumentnotification Once you are logged in to the portal, please choose security bulletins under product and document types. Please note that you will need to sign in using a Passport account. If you do not have a Passport account yet, you can create one- its free and easy https://cf.passport.softwaregrp.com/hppcf/createuser.do Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://softwaresupport.hpe.com/security-vulnerability Software Product Category: The Software Product Category is represented in the title by the two characters following Micro Focus Security Bulletin. 3P = 3rd Party Software GN = Micro Focus General Software MU = Multi-Platform Software System management and security procedures must be reviewed frequently to maintain system integrity. Micro Focus is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "Micro Focus is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected Micro Focus products the important security information contained in this Bulletin. Micro Focus recommends that all users determine the applicability of this information to their individual situations and take appropriate action. Micro Focus does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, Micro Focus will not be responsible for any damages resulting from user's use or disregard of the information provided in this Security Bulletin. To the extent permitted by law, Micro Focus disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." Copyright 2017 EntIT Software LLC Micro Focus shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither Micro Focus nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Micro Focus and the names of Micro Focus products referenced herein are trademarks of Micro Focus in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQEcBAEBCAAGBQJajve6AAoJEHfErXedNUNKEtMIALJVILKCbdRseKLq3pULFb8q fzncHdrLq2Qlsei6PvPs6ywVbBqw7mg5c++NG7HHQK+dDoERqhavqIzfzq1DONFV 9DbC3gJUObsStvlrl1qdZlpJIT39QaMJ3rf9/3XXtrOb/uCTMMa+3DRyZmr6YvmX L6dBratrHQylCE8liJSWwXS/Oq5oO+fWA0dsYoMTHc8L1egrjYZGKayCNcKetiOE wBadRR3N6F7o/LzKwyYblriQvk1+6Iwv6qx99f2faxwlAE866w7qhVsiiDmG5JpQ ICiKfhl+5nDERbGwJxkU+VNte7yCUkf4KAHQ87SosODM61v5WjWbqhJ5wSBqxCU= =u7Yh -----END PGP SIGNATURE-----