-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2013.1048.2
       HPSBMU02902 rev.2 - HP Integrated Lights-Out iLO3, iLO4 IPMI
            Cipher Suite 0 Authentication Bypass Vulnerability
                              20 August 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HP Integrated Lights-Out 3 (iLO3)
                   HP Integrated Lights-Out 4 (iLO4)
Publisher:         Hewlett-Packard
Operating System:  Network Appliance
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4805  

Original Bulletin: 
   https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03844348

Revision History:  August 20 2013: Added iLO CM, updated iLO3 to v1.61, changed 
                                   VMware ESXi recommendation.
                   August  1 2013: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Note: the current version of the following document is available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c03844348

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c03844348
Version: 2

HPSBMU02902 rev.2 - HP Integrated Lights-Out iLO3, iLO4, and iLO CM IPMI,
Cipher Suite 0 Authentication Bypass Vulnerability

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2013-07-16
Last Updated: 2013-08-19

Potential Security Impact: Authentication bypass

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified with HP Integrated
Lights-Out iLO3, iLO4, and iLO CM IPMI. The vulnerability could allow
authentication bypass.

References: CVE-2013-4805 (SSRT101250)

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP Integrated Lights-Out 3 (iLO3) firmware versions prior to v1.61.
HP Integrated Lights-Out 4 (iLO4) firmware versions prior to v1.30
HP Moonshot iLO Chassis Management Firmware (iLO CM) versions prior to v1.02

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2013-4805    (AV:N/AC:L/Au:N/C:P/I:P/A:C)       9.0
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has made the following firmware updates available to resolve the
vulnerability.

HP Integrated Lights-Out 3 (iLO3) Online ROM Flash Component for Linux and
Windows v1.60 or subsequent.

iLO3 1.61 for Windows:
ftp://ftp.hp.com/pub/softlib2/software1/sc-windows-fw-ilo/p901462262/v89959

iLO3 1.61 for Windows x64:
ftp://ftp.hp.com/pub/softlib2/software1/sc-windows-fw-ilo/p1728391553/v89958

iLO3 1.61 for Linux:
ftp://ftp.hp.com/pub/softlib2/software1/sc-linux-fw-ilo/p1255562964/v89960

iLO3 1.61 for VMware ESXi: Extract the iLO firmware from the Windows or Linux
component and flash the iLO directly, or use HP SUM.

HP Integrated Lights-Out 4 (iLO4) Online ROM Flash Component for Linux and
Windows v1.30 or subsequent.

iLO4 1.30 for Windows:
ftp://ftp.hp.com/pub/softlib2/software1/sc-windows-fw-ilo/p1267515540/v80805

iLO4 1.30 for Windows x64:
ftp://ftp.hp.com/pub/softlib2/software1/sc-windows-fw-ilo/p1401725332/v80806

iLO4 1.30 for Linux:
ftp://ftp.hp.com/pub/softlib2/software1/sc-linux-fw-ilo/p1950562118/v80804

iLO CM 1.02 for v1.5 MCP (Moonshot Component Pack) ftp://ftp.hp.com/pub/softl
ib2/software1/supportpack-generic/p1423761203/v88991

NOTE: As an alternative to installing the patches, customers can disable IPMI
over LAN in the iLO graphical user interface. Please refer to the appropriate
version of the iLO user documentation for the product that you have.

HISTORY
Version:1 (rev.1) - 31 July 2013 Initial release
Version: 2 (rev.2) - 20 August 2013 Added iLO CM, updated iLO3 to v1.61,
changed VMware ESXi recommendation.

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel.  For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2013 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits;damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlISpnYACgkQ4B86/C0qfVmltwCffQ9b+IQKRvs2BpXalaKleksp
t1QAoOhhKFaiUSVUDeHnc7YLtNqUKIfG
=NI3P
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6uPe
-----END PGP SIGNATURE-----