-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.2430.2
        HPESBGN03773 rev.1 - HPE Application Performance Management
                       (BSM), Remote Code Execution
                              2 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HPE Application Performance Management
Publisher:         Hewlett-Packard
Operating System:  Windows
                   Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-14350  

Original Bulletin: 
   https://softwaresupport.hpe.com/km/KM02960811

Revision History:  October    2 2017: Changed the resolution link
                   September 26 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Note: the current version of the following document is available here:
https://softwaresupport.hpe.com/km/KM02960811

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: KM02960811
Version: 2

HPESBGN03773 rev.2 - HPE Application Performance Management (BSM), Remote
Code Execution

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2017-09-29
Last Updated: 2017-09-28

Potential Security Impact: Remote: Code Execution

Source: Micro Focus, Product Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified in Application
Performance Management (BSM) Platform. The vulnerability could be remotely
exploited to allow code execution.

References:

  - CVE-2017-14350 - Remote Code Execution

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  - HPE BSM Platform -v9.26, v9.30 and v9.40

BACKGROUND

  CVSS Base Metrics
  =================
  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector


Micro Focus would like to thank rgod working with Trend Micro Zero Day
Initiative (ZDI) for reporting this issue to security-alert@hpe.com

RESOLUTION

Micro Focus has made the following software updates and mitigation
information to resolve this vulnerability in Application Performance
Management(BSM) Platform.

Please visit the following link for additional information:

<https://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facets
arch/document/KM02943978>

HISTORY

Version:1 (rev.1) - 26 September 2017 Initial release

Version:2 (rev.2) - 29 September 2017 Changed the resolution link


Third Party Security Patches: Third party security patches that are to be installed on
systems running Micro Focus products should be applied in accordance with the customer's
patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal Micro Focus services support channel.
For other issues about the content of this Security Bulletin, send e-mail to  cyber-psrt@hpe.com.

Report: To report a potential security vulnerability for any supported product:
  Web form: https://www.microfocus.com/support-and-services/report-security
  Email: cyber-psrt@hpe.com

Software Product Category: The Software Product Category is represented in
the title by the two characters following Micro Focus Security Bulletin.

3P = 3rd Party Software
GN = Micro Focus General Software
MU = Multi-Platform Software

System management and security procedures must be reviewed frequently to maintain system integrity.
Micro Focus is continually reviewing and enhancing the security features of software products to provide
customers with current secure solutions.

"Micro Focus is broadly distributing this Security Bulletin in order to bring to the attention of users of the
affected Micro Focus products the important security information contained in this Bulletin. Micro Focus recommends
that all users determine the applicability of this information to their individual situations and take appropriate action.
Micro Focus does not warrant that this information is necessarily accurate or complete for all user situations and, consequently,
Micro Focus will not be responsible for any damages resulting from user's use or disregard of the information provided in
this Security Bulletin. To the extent permitted by law, Micro Focus  disclaims  all warranties, either express or
implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."


Copyright 2017 EntIT Software LLC

Micro Focus shall not be liable for technical or editorial errors or omissions contained herein.
The information provided is provided "as is" without warranty of any kind. To the extent permitted by law,
neither Micro Focus nor its affiliates, subcontractors or suppliers will be liable for incidental, special
or consequential damages including downtime cost; lost profits; damages relating to the procurement of
substitute products or services; or damages for loss of data, or software restoration.
The information in this document is subject to change without notice. Micro Focus and the names of
Micro Focus products referenced herein are trademarks of Micro Focus in the United States and other countries.
Other product and company names mentioned herein may be trademarks of their respective owners.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7JU5
-----END PGP SIGNATURE-----