-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0238
        HPSBHF03510 rev.1 - HP Integrated Lights-Out 2/3/4, Remote
                         Unauthorized Modification
                              1 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HP Integrated Lights-Out
Publisher:         Hewlett-Packard
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4000  

Reference:         ASB-2016.0004
                   ASB-2015.0103
                   ASB-2015.0070

Original Bulletin: 
   http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04949778

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

UPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04949778
Version: 1

HPSBHF03510 rev.1 - HP Integrated Lights-Out 2/3/4, Remote Unauthorized
Modification

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2016-01-27
Last Updated: 2016-01-27

Potential Security Impact: Remote Unauthorized Modification

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified in HP Integrated
Lights Out 2/3/4.

The TLS vulnerability using US export-grade 512-bit keys in Diffie-Hellman
key exchange known as "Logjam" could be exploited remotely to allow
unauthorized modification. Unlike the TLS server-side version of Logjam, this
vulnerability affects the client-side TLS connection on iLO, or when the iLO
acts as a client in a client-server connection.

References:

CVE-2015-4000
SSRT102268

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

iLO 2 2.28 and earlier
iLO 3 1.85 and earlier
iLO 4 2.22 and earlier

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2015-4000    (AV:N/AC:M/Au:N/C:N/I:P/A:N)       4.3
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has provided firmware updates for this vulnerability in iLO 2 version
2.29, iLO 3 version 1.87 and iLO 4 version 2.30. The updates are available at
the following location:

https://www.hp.com/go/ilo

For iLO 3 1.87 firmware, please download the updates from the following ftp
locations:

Online ROM Flash Component for Windows x86:

ftp://ftp.hp.com/pub/softlib2/software1/sc-windows-fw-ilo/p1539977532/v113325

Online ROM Flash Component for Windows x64:

ftp://ftp.hp.com/pub/softlib2/software1/sc-windows-fw-ilo/p1015659653/v113324

Online ROM Flash Component for VMware ESXi:

ftp://ftp.hp.com/pub/softlib2/software1/sc-linux-fw-ilo/p986822869/v113323

Online ROM Flash Component for Linux:

ftp://ftp.hp.com/pub/softlib2/software1/sc-linux-fw-ilo/p1573561412/v113322

HISTORY
Version:1 (rev.1) - 26 January 2016 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability with any HPE supported
product, send Email to: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJWqPhTAAoJEGIGBBYqRO9/SvgH/ivZYCNCsqRfevEFuDUs375n
bMUJiY3jThyWbPUz1H8WRO+otxkdUfX3FzYblWzPFSgPsy3lkI/z+8O9AZG7kS9O
i/OfhdYz+aPddTxAKuaVlvNIjL8Drj31bX2uyQs5wdZM44RKNJzRFEmL9G8cnxT3
QqQMKWiPMXojyejJVCgjL/1Q70c0AdP05B0tv/lS8T7WjtjF295sZMhFHiy8/XYu
rm3JKGP8xR5ShRbkMyq7psROQOkNpgtJLrcZq42RHKQOv7msX6w++TS0cTpVEAC0
+UZYJmoU+LZYYyYFZ/KW5maBMprYxN1ERN9UCX8atodvO5FidX1rLwzoh6bbTAs=
=4yIY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yEC9
-----END PGP SIGNATURE-----