-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1212
                        HPE Systems Insight Manager
                                16 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          HPE Systems Insight Manager
Publisher:        Hewlett-Packard
Operating System: Windows
                  Linux variants
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                  Cross-site Request Forgery      -- Remote with User Interaction
                  Denial of Service               -- Remote/Unauthenticated      
                  Cross-site Scripting            -- Remote with User Interaction
                  Access Confidential Data        -- Remote/Unauthenticated      
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-2842 CVE-2016-0799 CVE-2016-0705
                  CVE-2015-6565 CVE-2015-3195 CVE-2015-3194

Reference:        ASB-2016.0043
                  ASB-2016.0042
                  ESB-2015.3099
                  ESB-2015.3050
                  ESB-2015.3042

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n
a-c05131085

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c05131085
Version: 1

HPSBMU03590 rev.1 - HPE Systems Insight Manager (SIM) on Windows and Linux,
Multiple Vulnerabilities

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2016-05-12
Last Updated: 2016-05-12

Potential Security Impact: Cross-Site Request Forgery (CSRF), Cross-Site
Scripting (XSS), Remote Arbitrary Code Execution, Denial of Service (DoS),
Disclosure of Information

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
Several potential security vulnerabilities have been identified in HPE
Systems Insight Manager (SIM) on Windows and Linux. The vulnerabilities could
be exploited remotely resulting in Denial of Service (DoS), execution of
arbitrary code, disclosure of information, Cross-site Request Forgery (CSRF),
and Cross-site scripting (XSS).

References:

CVE-2015-3194
CVE-2015-3195
CVE-2016-0705
CVE-2016-0799
CVE-2016-2842
PSRT110092
CVE-2015-6565

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP Systems Insight Manager (HP SIM), prior to 7.5.1

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2015-3194    (AV:N/AC:L/Au:N/C:N/I:N/A:P)        5.0
CVE-2015-3195    (AV:N/AC:L/Au:N/C:P/I:N/A:N)        5.0
CVE-2016-0705    (AV:N/AC:H/Au:N/C:C/I:C/A:C)        7.6
CVE-2016-0799    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2016-2842    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2015-6565    (AV:L/AC:L/Au:N/C:C/I:C/A:C)        7.2
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HPE has provided the following software updates to resolve the
vulnerabilities for the impacted versions of HPE Systems Insight Manager
(SIM).

Please download the latest version of HPE Systems Insight Manager (7.5.1)
from the following location:

https://www.hp.com/go/hpsim

HISTORY
Version:1 (rev.1) - 12 May 2016 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability with any HPE supported
product, send Email to: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJXNOVtAAoJEGIGBBYqRO9/sJsIAI4nfYFQWRl8KfhWNZgV12dX
ZZdfA78hbhr6Y+5kKuTlpO2Ad8f47xWUdPMp1uOWhE5uyvd/WMJD/UHgmGlMr0un
HpSzGQDsrBjawOvVRtRiy5ZqHElmS9jlyzXHA0029xHICjtI0icOjNIflkSblmXY
VYSp6jXb8l4KfspH/XlNNhxfl6qAJ1nhewgLKCwzoRpTrDLngFI8VeImITzq0zXF
fZGkR9qgDEPoXVLDUN/mq90UE0y6ueRyhjp9JImRpBMtJMvWY78hmoEGF7Y7v/18
eFW9HCu1mHpxG9AyzAYvqCq9pAgTOa9fCeQkRoLnE0SHvymkT7GVYoS/hAByRNU=
=5Rty
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=a5OR
-----END PGP SIGNATURE-----