-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0731
         HPSBMU03546 rev.1 - System Management Homepage on Windows
                and Linux, Multiple Remote Vulnerabilities
                               21 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HPE System Management Homepage
Publisher:         Hewlett-Packard
Operating System:  Windows
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1996 CVE-2016-1995 CVE-2016-1994
                   CVE-2016-1993 CVE-2015-4024 CVE-2015-4000
                   CVE-2015-3148 CVE-2015-3145 CVE-2015-3143
                   CVE-2015-1793 CVE-2015-1792 CVE-2015-1791
                   CVE-2015-1790 CVE-2015-1789 CVE-2015-1788

Reference:         ASB-2016.0004
                   ESB-2016.0705
                   ESB-2016.0428
                   ESB-2016.0238
                   ASB-2015.0103
                   ASB-2015.0081

Original Bulletin: 
   http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05045763

- --------------------------BEGIN INCLUDED TEXT--------------------

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c05045763

Version: 1

HPSBMU03546 rev.1 - System Management Homepage on Windows and Linux, Multiple
Remote Vulnerabilities

NOTICE: The information in this Security Bulletin should be acted upon as soon
as possible.

Release Date: 2016-03-15

Last Updated: 2016-03-15

Potential Security Impact: Multiple Vulnerabilities, Remote Code Execution, 
Denial of Service (DoS), Elevation of Privilege, Unauthorized Access, 
Unauthorized Information Disclosure

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY

Multiple potential security vulnerabilities have been identified with HP 
System Management Homepage on Windows and Linux. The vulnerabilities could be
exploited remotely resulting in Remote Code Execution, Denial of Service 
(DoS), Cipher-Downgrade Attacks, Unauthorized Access, Information Disclosure,
Privilege Elevation and SHA1 to SHA2 migration.

References:

CVE-2015-1793

CVE-2015-4024

CVE-2015-1788

CVE-2015-1789

CVE-2015-1791

CVE-2015-1790

CVE-2015-1792

CVE-2015-3143

CVE-2015-3145

CVE-2015-3148

CVE-2015-4000

CVE-2016-1993

CVE-2016-1994

CVE-2016-1995

CVE-2016-1996

SSRT102164

SSRT102109

SSRT101447

SSRT101858

PSRT110050

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

HP System Management Homepage Software Prior to 7.5.4

BACKGROUND

For a PGP signed version of this security bulletin please write to: 
security-alert@hp.com

CVSS 2.0 Base Metrics

Reference	Base Vector			Base Score

CVE-2015-1793	(AV:N/AC:L/Au:N/C:P/I:P/A:N)	6.4

CVE-2015-4024	(AV:N/AC:L/Au:N/C:N/I:N/A:P)	5.0

CVE-2015-1788	(AV:N/AC:M/Au:N/C:N/I:N/A:P)	4.3

CVE-2015-1789	(AV:N/AC:M/Au:N/C:N/I:N/A:P)	4.3

CVE-2015-1791	(AV:N/AC:M/Au:N/C:P/I:P/A:P)	6.8

CVE-2015-1790	(AV:N/AC:L/Au:N/C:N/I:N/A:P)	5.0

CVE-2015-1792	(AV:N/AC:L/Au:N/C:N/I:N/A:P)	5.0

CVE-2015-3143	(AV:N/AC:L/Au:N/C:N/I:P/A:N)	5.0

CVE-2015-3145	(AV:N/AC:L/Au:N/C:P/I:P/A:P)	7.5

CVE-2015-3148	(AV:N/AC:L/Au:N/C:N/I:P/A:N)	5.0

CVE-2015-4000	(AV:N/AC:M/Au:N/C:N/I:P/A:N)	4.3

CVE-2016-1993	(AV:N/AC:H/Au:S/C:P/I:P/A:N)	3.6

CVE-2016-1994	(AV:N/AC:L/Au:S/C:P/I:N/A:N)	4.0

CVE-2016-1995	(AV:N/AC:H/Au:N/C:C/I:C/A:C)	7.6

CVE-2016-1996	(AV:L/AC:M/Au:S/C:P/I:P/A:N)	3.0

Information on CVSS is documented in HP Customer Notice: HPSN-2008-002

RESOLUTION

HPE has made the following software update available to resolve the 
vulnerabilities for the impacted versions of HP System Management Homepage on
Windows and Linux:

Please download the latest version of HP System Management Homepage (7.5.4) 
from the following location:

http://www8.hp.com/us/en/products/server-software/product-detail.html?oid=344313

HISTORY

Version:1 (rev.1) - 16 March 2016 Initial release

Third Party Security Patches: Third party security patches that are to be 
installed on systems running Hewlett Packard Enterprise (HPE) software 
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security 
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability with any HPE supported 
product, send Email to: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is 
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in the
title by the two characters following HPSB.

3C = 3COM

3P = 3rd Party Software

GN = HP General Software

HF = HP Hardware and Firmware

MU = Multi-Platform Software

NS = NonStop Servers

OV = OpenVMS

PV = ProCurve

ST = Storage Software

UX = HP-UX

System management and security procedures must be reviewed frequently to 
maintain system integrity. HP is continually reviewing and enhancing the 
security features of software products to provide customers with current 
secure solutions.

"HP is broadly distributing this Security Bulletin in order to bring to the 
attention of users of the affected HP products the important security 
information contained in this Bulletin. HP recommends that all users determine
the applicability of this information to their individual situations and take
appropriate action. HP does not warrant that this information is necessarily 
accurate or complete for all user situations and, consequently, HP will not be
responsible for any damages resulting from user's use or disregard of the 
information provided in this Bulletin. To the extent permitted by law, HP 
disclaims all warranties, either express or implied, including the warranties
of merchantability and fitness for a particular purpose, title and 
non-infringement."

Copyright 2016 Hewlett-Packard Development Company, L.P.

Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is" 
without warranty of any kind. To the extent permitted by law, neither HP or 
its affiliates, subcontractors or suppliers will be liable for 
incidental,special or consequential damages including downtime cost; lost 
profits;damages relating to the procurement of substitute products or 
services; or damages for loss of data, or software restoration. The 
information in this document is subject to change without notice. 
Hewlett-Packard Company and the names of Hewlett-Packard products referenced 
herein are trademarks of Hewlett-Packard Company in the United States and 
other countries. Other product and company names mentioned herein may be 
trademarks of their respective owners.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=M+JO
-----END PGP SIGNATURE-----