-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0147
         HPE Insight Control server provisioning (ICsp), Multiple
                          Remote Vulnerabilities
                              19 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HPE Insight Control
Publisher:         Hewlett-Packard
Operating System:  Windows
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2842 CVE-2016-0799 CVE-2016-0797
                   CVE-2016-0705 CVE-2016-0702 CVE-2015-7547
                   CVE-2015-6420 CVE-2014-4877 CVE-2014-0050

Reference:         ASB-2016.0095
                   ASB-2016.0079
                   ASB-2016.0074
                   ASB-2016.0043
                   ASB-2016.0042

Original Bulletin: 
   https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05376917

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05376917

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c05376917
Version: 1

HPSBMU03685 rev.1 - HPE Insight Control server provisioning (ICsp), Multiple
Remote Vulnerabilities

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2017-01-18
Last Updated: 2017-01-18

Potential Security Impact: Remote: Arbitrary Code Execution, Arbitrary
Command Execution, Denial of Service (DoS), Disclosure of Sensitive
Information, Unauthorized Access to Files

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
Multiple potential security vulnerabilities have been identified in HPE
Insight Control server provisioning (ICsp) software. The vulnerabilities
could be exploited remotely resulting in Denial of Service (DoS), arbitrary
code execution, arbitrary command execution, unauthorized access to files or
disclosure of sensitive information.

References:

  - CVE-2015-6420 - Cisco routing and switching, execution of code
  - CVE-2016-0702 - OpenSSL, disclosure of information, "CacheBleed"
  - CVE-2016-0705 - OpenSSL, denial of service (DoS)
  - CVE-2016-0797 - OpenSSL, denial of service (DoS)
  - CVE-2016-0799 - OpenSSL, denial of service (DoS)
  - CVE-2016-2842 - OpenSSL, denial of service (DoS)
  - CVE-2015-7547 - glibc, denial of service (DoS)
  - CVE-2014-0050 -  Apache Commons FileUpload, denial of service (DoS) 
  - CVE-2014-4877 - wget, execution of arbitrary code

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  - HP Insight Control server provisioning all versions prior to 7.6

BACKGROUND

  CVSS Base Metrics
  =================
  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

    CVE-2014-0050
      7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
      7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

    CVE-2014-4877
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-6420
      7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
      7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

    CVE-2015-7547
      5.6 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
      6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)

    CVE-2016-0702
      2.9 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
      1.9 (AV:L/AC:M/Au:N/C:P/I:N/A:N)

    CVE-2016-0705
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2016-0797
      5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
      5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)

    CVE-2016-0799
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2016-2842
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    Information on CVSS is documented in
    HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

RESOLUTION

HPE has made the following software updates available to resolve the
vulnerabilities for the impacted versions of HPE Insight Control server
provisioning (ICsp). Please download the latest version of Insight Control
server provisioning (ICsp)-7.6 from the following location: 

  *
<https://h20392.www2.hpe.com/portal/swdepot/displayProductInfo.do?productNumb
r=IMDVD>

HISTORY
Version:1 (rev.1) - 18 January 2017 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported
product:
  Web form: https://www.hpe.com/info/report-security-vulnerability
  Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJYf852AAoJELXhAxt7SZaixhYIAJ75Y1etJ4g5LGVzbotdEJSy
H+PfOgdkUyj1IZwIdz+DCbyB4GK0TRW7myLE9QQNpnaVv4h9Zhw6Kmr0FLV17itv
XUJ04517LGQPcPxNW/+5lHcEQ2vLmvTIU14aBYZJgY2dyCUus41psdsN9P1O2pHB
SH2ViPhIH5yWHAd3/UMdb62pXijMYeXR16bvxoXCuMV1Rj+6C48RhMPv8vOeUeWj
zbrghdpWa85qbRZl7Ky36ejGuYV1eVBUwlpmu7kfrCduQ9m7hbqxys5ejWeyC5nD
+FXaIRIVy3jGtTmi2DQ3+2caZIeM7vcrHhNry1ugFZDQJxWE+NR/m1EBdqsZZws=
=pB2e
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=P8Pg
-----END PGP SIGNATURE-----