-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1435
           Multiple vulnerabilities have been identified in HPE
                          Universal CMDB products
                                8 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HPE Discovery and Dependency Mapping Inventory
                   HPE Universal CMDB Configuration Manager
                   HPE Universal CMDB Foundation Software
                   HPE Universal Discovery
Publisher:         Hewlett-Packard
Operating System:  Windows
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-4369 CVE-2016-4368 CVE-2016-4367
                   CVE-2016-0701  

Reference:         ESB-2016.0250

Original Bulletin: 
   https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05164819
   https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05164821
   https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05164408
   https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05164813

Comment: This bulletin contains four (4) Hewlett-Packard security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n
a-c05164819

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c05164819
Version: 1

HPSBGN03619 rev.1 - HPE Discovery and Dependency Mapping Inventory (DDMi)
using Java Deserialization, remote Code Execution

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2016-06-06
Last Updated: 2016-06-06

Potential Security Impact: Remote Code Execution

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
A vulnerability in Apache Commons Collections for handling Java object
deserialization was addressed by HPE Discovery and Dependency Mapping
Inventory (DDMi). The vulnerability could be exploited remotely to allow
remote code execution.

References:

CVE-2016-4369
CERT-VU#576313
SSRT110134

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP DDMI Inventory Software Series 9.30, 9.31, 9.32, 9.32 update 1, 9.32
update 2, and 9.32 update 3

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2016-4369    (AV:N/AC:M/Au:S/C:P/I:P/A:P)       6.0
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HPE has made the following mitigation information available to resolve the
vulnerability for the impacted versions of Discovery and Dependency Mapping
Inventory (DDMi):

https://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facetse
arch/document/KM02338864

HISTORY
Version:1 (rev.1) - 6 June 2016 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability with any HPE supported
product, send Email to: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJXVe/zAAoJEGIGBBYqRO9/XyYH/RN+luVOrPp2TmbmuY3oj4mQ
oL/EyarFFRjjosIZVchsLuvhTXoE3BvMuzkmKL3aV9ScZjbEAf9h6jE289iicrvE
Mi0JmerxIvfR0q8+3JirBjY/invDj6y/5WdHf3s/F9M5rQSKsJRv6k52RKeEVjtu
fG1pwPHA/5fRGBoNpKpjaOVbkMkACqm7NmTFS9isYIsB1xMH41vjSbS5c1MTAhRb
Elx7Zzy4nKXRDIlDoZwD6WaZ9rBZUS680lUZziOpxvD9liWQ+N1GPXI9Y5xDxFEs
ngfRbETxVqomNwTIvoxWfGkUSGxXRZsDqIndOXeiIN+SlEnVSZqM8ISjaJo7MQw=
=80Bg
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n
a-c05164821

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c05164821
Version: 1

HPSBGN03621 rev.1 - HPE Universal CMDB using OpenSSL, Remote Disclosure of
Sensitive Information

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2016-06-06
Last Updated: 2016-06-06

Potential Security Impact: Remote Disclosure of Sensitive Information

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
Several potential security vulnerabilities have been identified in the
OpenSSL library for HPE Universal CMDB. These vulnerabilities could be
exploited remotely to allow disclosure of sensitive information.

References: CVE-2016-0701

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP Universal CMDB Foundation Software 10.0, 10.01, 10.10, 10.11, 10.20, 10.21
UD Agent

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2016-0701    (AV:N/AC:H/Au:N/C:P/I:N/A:N)       2.6
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HPE has released the following mitigation information to resolve the
vulnerabilities for the impacted versions of HPE Universal CMDB:

https://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facetse
arch/document/KM02241027

HISTORY
Version:1 (rev.1) - 6 June 2016 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability with any HPE supported
product, send Email to: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJXVeaqAAoJEGIGBBYqRO9/sC8IAN3MKZSpp3vu8WeOmaom90W5
kq0CN2oliZMF3vFF5PWqx4kNnWWazYIfXsKLYMASBrztZxqkzlnv6gftu7Q4W+JR
+4KX+HxSMQJlV/DGArRPSeLcu0WDwOnhNdUDhPL+86uQiXTYchHEgDR+kkwMe9it
6czvl3xuzzelYOZfVLUbAgvMh2Q8fU8RvfLZPI5vDnxx5zWd5AH7CxqoeRkFB1ho
jTJWnA1yrM1WU3B9kpqLHhzybwMH/kJyB9QWLn66men2to2aaI7HJBqnPhHk/eNs
d95K+QuY7iTLAUN1b0kNBhOL0yQ9tOMVcHcqlSEfi73z87IwlnGfL36lz8WzL9c=
=HKZI
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n
a-c05164408

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c05164408
Version: 1

HPSBGN03622 rev.1 - HPE UCMDB, Universal Discovery, and UCMDB Configuration
Manager using Apache Commons Collection, Remote Code Executon

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2016-06-06
Last Updated: 2016-06-06

Potential Security Impact: Remote Code Execution

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified in the Apache Commons
Collections (ACC) component in HPE Universal CMDB, HPE Universal Discovery,
and HPE Universal CMDB Configuration Manager. The vulnerability could be
exploited remotely to allow remote code execution.

References:

CVE-2016-4368
PSRT102949

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP Universal CMDB Foundation Software  HPE Universal CMDB v 10.0, v10.01,
v10.10, v10.11, v10.20, v10.21  HPE Universal Discovery v 10.0, v10.01,
v10.10, v10.11, v10.20, v10.21  HPE Universal CMDB Configuration Manager v
10.0, v10.01, v10.10, v10.11, v10.20, v 10.21 HPE Universal CMDB, HPE
Universal Discovery, HPE Universal CMDB Configuration Manager

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2016-4368    (AV:A/AC:M/Au:N/C:P/I:P/A:P)       5.4
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HPE has made the following mitigation information available to resolve this
vulnerability in the impacted versions of HPE Universal CMDB, HPE Universal
Discovery, and HPE UCMDB Configuration Manager:

 HPE Universal CMDB and Universal Discovery:

https://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facetse
arch/document/KM02310095

 For HPE UCMDB Configuration Manager:

https://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facetse
arch/document/KM02306867

HISTORY
Version:1 (rev.1) - 6 June 2016 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability with any HPE supported
product, send Email to: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEbBAEBAgAGBQJXVd/JAAoJEGIGBBYqRO9/kIUH+OqSBeBVemph4gNFtrYv9KDE
cRpyvL2oaMBSTKQqgneaYRwWDTeXE6GmBDRJDQLb8aLCFVzCGuTHh5tSWy+BILuG
1t+P2FWnmJysXwLBt1t94CmGb95eS3qkfKCRo+O4xugmbgjqRs5PZIg3PmZjEbWN
CObjiU/CUg0gYpTdnHWwpkhspn+jA25KW58phpuL2+m/l0dlWjVCR+82EQAatETs
DKK07EeJRFFVmdBDCAo3xWXcMcaunoXPraBJPOl+Zj8dnX/egAPLwvqm/0WYd/d6
L0LvPrYGRoOFin/7vHRE79V6q3LLOgBcwucBcYSm3u0LtaNX1Yyq6jkEpGhq2w==
=pBGt
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n
a-c05164813

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c05164813
Version: 1

HPSBGN03623 rev.1 - HPE Universal CMDB, Remote Disclosure of Sensitive
Information

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2016-06-06
Last Updated: 2016-06-06

Potential Security Impact: Remote Disclosure of Sensitive Information

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified in HPE Universal CMDB.
The vulnerability could be exploited remotely to allow remote disclosure of
sensitive information.

References:

CVE-2016-4367
PSRT102949

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP Universal CMDB Foundation Software 10.0, 10.01, 10.10, 10.11, 10.20, 10.21
Universal Discovery

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2016-4367    (AV:A/AC:L/Au:N/C:P/I:N/A:N)       3.3
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HPE has released the following mitigation information to resolve this
vulnerability in the impacted versions of HPE Universal CMDB:

https://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facetse
arch/document/KM02241206

HISTORY
Version:1 (rev.1) - 6 June 2016 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability with any HPE supported
product, send Email to: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJXVeRaAAoJEGIGBBYqRO9/zwwIAKdTfWVORygZzvSyqILywblt
1FTaNfRy4w4KxBmd10FuvPeH9AEVTUEvbSzjdp6U7s2dV3kFf2IjXQXpSlRmeAep
wn5q+jqKJZfsKW69Qkifuf7VvIHj4mmkiQ6lviIqkPtEyhgOGa5JV+U5OOmD+1AL
MPHqhujb1zXON4qfAZYZHZijWP/fVOKqmzx8NMuqSTNR8APuXQu1r8EcXnJfFr9w
uiyeMwkgpu2TteWRvoYjPuCYKsAkgflnbGEEmrEauYP53v2pFq5AvMGAK9fzXGGO
4nwyx3BF2NdEJwTir7XlCE3TDL2bDnOMUv6XCZaKk/HujIeo9tYDliFBlvsSik4=
=7P+x
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBV1eEQYx+lLeg9Ub1AQhMKw//fDwBE+BMDbJuGGTuDy1LdMmPGauj6/XG
dgf1np111dqGucWKnUUpahecTWDqVbi8PKYdkCjTZw7+N4JWxODUcKbJYuxzMPS4
U9A0tdHl9NlVK3zFt68eM8AP2tY9b91XZRBFefiUUnsHr6X3j1l7hDi8dmgTxT9U
WEewl1ob6Gq2PHlirQo+cNJl6AGqlvcwRE/kZnB+1Wd4cjMHRHd4Ko+V7Q/1YOcA
2VJro52BpogtTeLPUYJhs+OzxDga3umpVfuWylPxvfq7BPKVcGwQLjRtglpk33el
t+E3EHehQcKKX0KFOdzXPjdWfi0BoEztoov6HUEEayH0CjG8tIBfPqzK4xz97cIX
DlixcwmHZ5ODTB5VfNpshVeMi4dq0p2CR1wpuM5mvjY3bEhgdHq/6Dd9JCpUj9Ih
KTgFlCHc0vvkYXI3Fo6aQVo9QMXXRTbx3rNk+6gEJtU9AkAPA3+iDbETA7km/9kf
/b9imirW4kSKesAeTzJMb2U4RxrmbyoDuIOLeqnEhNyjYGWX8iiqZ6IQIc1qs2uJ
tiRd3FhDg7g76k3p2mnOw7GYdswd+P3kUsSoHKeubCWvP4KQ989RUI8zZAfuGblu
oNAct8ByehT8OcBMRtHCxt9zni0qYjB6GdnwbVMIwYGp+fJiGX9jWpTy5UIeFvzL
XYAZ6/sIyoA=
=2XAn
-----END PGP SIGNATURE-----