-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Note: the current version of the following document is available here: https://softwaresupport.hpe.com/document/-/facetsearch/document/KM03060544 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: KM03060544 Version: 2 MFSBGN03794 rev.2 - Micro Focus Operations Agent Multiple vulnerabilities NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2018-03-01 Last Updated: 2018-02-28 Potential Security Impact: Remote: Disclosure of Information Source: Micro Focus, Product Security Response Team VULNERABILITY SUMMARY A potential security vulnerabilities has been identified in Micro Focus Operations Agent. The vulnerabilities could be remotely exploited to Remote Disclosure of Information. At this time Micro Focus Alarm Manager uses a vulnerable encryption infrastructure. References: - CVE-2016-6329 - Sweet32 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. - HPE Operations Agent - v12.00, v12.01 BACKGROUND CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector Micro Focus would like to thank Diwakar Kuntamukkala for reporting this issue to security-alert@hpe.com RESOLUTION Micro Focus has made the following software updates and mitigation information to resolve the vulnerability in Micro Focus Operations Agent. Upgrade to Operations Agent 12.02 or Higher, this includes fixes for SWEET32 Vulnerability and for Alarm Manager vulnerable encryption infrastructure. For Micro Focus Operations Agent and Infrastructure SPI 12.05 updates, please visit the [Software License](http://www.hpe.com/software/entitlements) and Downloads Portal. HISTORY Version:1 (rev.1) - 22 December 2017 Initial release Version:2 (rev.2) - 28 February 2018 Adding new vulnerability Third Party Security Patches: Third party security patches that are to be installed on systems running Micro Focus products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal Micro Focus services support channel. For other issues about the content of this Security Bulletin, send e-mail to cyber-psrt@microfocus.com. Report: To report a potential security vulnerability for any supported product: Web form: https://www.microfocus.com/support-and-services/report-security Email: security@microfocus.com Subscribe: To initiate receiving subscriptions for future Micro Focus Security Bulletin alerts via Email, please subscribe here - https://softwaresupport.hpe.com/group/softwaresupport/email-notification/-/subscriptions/registerdocumentnotification Once you are logged in to the portal, please choose security bulletins under product and document types. Please note that you will need to sign in using a Passport account. If you do not have a Passport account yet, you can create one- its free and easy https://cf.passport.softwaregrp.com/hppcf/createuser.do Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://softwaresupport.hpe.com/security-vulnerability Software Product Category: The Software Product Category is represented in the title by the two characters following Micro Focus Security Bulletin. 3P = 3rd Party Software GN = Micro Focus General Software MU = Multi-Platform Software System management and security procedures must be reviewed frequently to maintain system integrity. Micro Focus is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "Micro Focus is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected Micro Focus products the important security information contained in this Bulletin. Micro Focus recommends that all users determine the applicability of this information to their individual situations and take appropriate action. Micro Focus does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, Micro Focus will not be responsible for any damages resulting from user's use or disregard of the information provided in this Security Bulletin. To the extent permitted by law, Micro Focus disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." Copyright 2017 EntIT Software LLC Micro Focus shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither Micro Focus nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Micro Focus and the names of Micro Focus products referenced herein are trademarks of Micro Focus in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQEcBAEBCAAGBQJaluz6AAoJEHfErXedNUNKOsAIAL7yoSR+Id2Q9bzFT98XqE1T cCKf+YEThCyU9iCk+5SW9okU6ipDR0+ZIzLa1MKc6tidOoF82jTVNBWD7iX6tdaF 3CDDtRasgcdtA9jkYGMrFmURPH+tcpSuQyZuc/dAz52uduti24GtTOkUhlgJc2Ps aV5XeiKmkW4xNEj3Px3n+nD9Pw/Tw3msTncr1SgNTLYMdPZPi3hvlmX9myNUmh4I BwbkGdUVvUH2df87QXBsfd6qBXtEajExXsptq3RcDvdXMYMOe4bOQPibQhbv1R7t ePwJlpbbyEP6NFo1+izb7qqTxM/TrNxtUcDRqpPdgwhxOwe8goKUjnCs6EXvpEE= =ITGC -----END PGP SIGNATURE-----