-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0888
         HPESBGN03727 rev.1 - HPE Business Process Monitor, Remote
                       Unauthorized Access, to Data
                               5 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HPE Business Process Monitor
Publisher:         Hewlett-Packard
Operating System:  Windows
                   Linux variants
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2017-5801  

Original Bulletin: 
   https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03727en_us

- --------------------------BEGIN INCLUDED TEXT--------------------

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03727en_us

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: hpesbgn03727en_us
Version: 1

HPESBGN03727 rev.1 - HPE Business Process Monitor, Remote Unauthorized Access
to Data

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2017-04-04
Last Updated: 2017-04-04

Potential Security Impact: Remote: Unauthorized Access to Data

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified in the HPE Business
Process Monitor. This vulnerability could be remotely exploited to allow
Unauthorized Access to Data.

References:

  - CVE-2017-5801 - Remote Unauthorized Access to Data

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  - HP Business Process Monitor Ultimate Edition Software  - v09.2x, v09.30

BACKGROUND

  CVSS Base Metrics
  =================
  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

    CVE-2017-5801
      5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
      5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

    Information on CVSS is documented in
    HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

RESOLUTION

HPE has made the following mitigation information available to resolve the
vulnerability for the impacted versions of HPE Business Process Monitor:

<https://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facets
arch/document/KM02708334>

HISTORY
Version:1 (rev.1) - 4 April 2017 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported
product:
  Web form: https://www.hpe.com/info/report-security-vulnerability
  Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=b78H
-----END PGP SIGNATURE-----