-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2489
  HPE Intelligent Management Center (iMC) PLAT, Multiple Vulnerabilities
                              4 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HPE Intelligent Management Center (iMC) PLAT
Publisher:         Hewlett-Packard
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12561 CVE-2017-12560 CVE-2017-12559
                   CVE-2017-12558 CVE-2017-12557 CVE-2017-12556
                   CVE-2017-12554  

Original Bulletin: 
   https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03777en_us
   https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03778en_us
   https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03781en_us
   https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03782en_us

Comment: This bulletin contains four (4) security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- ----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03777en_us

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: hpesbhf03777en_us
Version: 1

HPESBHF03777 rev.1 - HPE Intelligent Management Center (iMC) PLAT, Remote
Denial of Service

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2017-10-03
Last Updated: 2017-10-03

Potential Security Impact: Remote: Denial of Service (DoS)

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified in HPE Intelligent
Management Center (iMC) PLAT. The vulnerability could be remotely exploited
to allow a Denial of Service.

References:

  - CVE-2017-12559 - ZDI-CAN-4808
  - CVE-2017-12560 - ZDI-CAN-4809

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  - HPE Intelligent Management Center (iMC) iMC Plat 7.3 E0504P2 and earlier

BACKGROUND

  CVSS Base Metrics
  =================
  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

    CVE-2017-12559
      6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
      6.8 (AV:N/AC:L/Au:S/C:N/I:N/A:C)

    CVE-2017-12560
      6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
      6.8 (AV:N/AC:L/Au:S/C:N/I:N/A:C)

    Information on CVSS is documented in
    HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

RESOLUTION

HPE has made the following software updates to resolve the vulnerability in
the following Intelligent Management Center (iMC) PLAT 7.3 E0506P03 release:

 + **iMC PLAT - Version: Fixed in IMC PLAT 7.3 E0506P03**
    * HP Network Products
      - JD125A  HP IMC Std S/W Platform w/100-node
      - JD126A  HP IMC Ent S/W Platform w/100-node
      - JD808A  HP IMC Ent Platform w/100-node License
      - JD814A   HP A-IMC Enterprise Edition Software DVD Media
      - JD815A  HP IMC Std Platform w/100-node License
      - JD816A  HP A-IMC Standard Edition Software DVD Media
      - JF288AAE  HP Network Director to Intelligent Management Center
Upgrade E-LTU
      - JF289AAE  HP Enterprise Management System to Intelligent Management
Center Upgrade E-LTU
      - JF377A  HP IMC Std S/W Platform w/100-node Lic
      - JF377AAE  HP IMC Std S/W Pltfrm w/100-node E-LTU
      - JF378A  HP IMC Ent S/W Platform w/200-node Lic
      - JF378AAE  HP IMC Ent S/W Pltfrm w/200-node E-LTU
      - JG546AAE  HP IMC Basic SW Platform w/50-node E-LTU
      - JG548AAE  HP PCM+ to IMC Bsc Upgr w/50-node E-LTU
      - JG549AAE  HP PCM+ to IMC Std Upgr w/200-node E-LTU
      - JG747AAE  HP IMC Std SW Plat w/ 50 Nodes E-LTU
      - JG748AAE  HP IMC Ent SW Plat w/ 50 Nodes E-LTU
      - JG768AAE  HP PCM+ to IMC Std Upg w/ 200-node E-LTU
      - JG550AAE HPE PCM+ Mobility Manager to IMC Basic WLAN Platform Upgrade
50-node and 150-AP E-LTU
      - JG590AAE HPE IMC Basic WLAN Manager Software Platform 50 Access Point
E-LTU
      - JG660AAE HP IMC Smart Connect with Wireless Manager Virtual Appliance
Edition E-LTU
      - JG766AAE HP IMC Smart Connect Virtual Appliance Edition E-LTU
      - JG767AAE HP IMC Smart Connect with Wireless Manager Virtual Appliance
Edition E-LTU
      - JG768AAE HPE PCM+ to IMC Standard Software Platform Upgrade with
200-node E-LTU
      - JH704AAE  Aruba IMC Std SW Plat w/50-node E-LTU
      - JH705AAE  Aruba IMC Ent SW Plat w/50-node E-LTU

HISTORY
Version:1 (rev.1) - 3 October 2017 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported
product:
  Web form: https://www.hpe.com/info/report-security-vulnerability
  Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJZ0959AAoJELXhAxt7SZaiX44H/0zeRIpceKGGq/V1qQDR3E0U
XaH8Rieo9EGEQWlRHBOvmeT/sqrxrK6OFjwYtzbyr4GdqPiNt9hM9+gjwr7CWoTV
ylHIvvLoVn/q83xMnOzOjxoEGkN+tAxY5Lu8/htJv7u3VzyckGXsLsDXP95LWhv8
Quw+ogQ7dUfsrzYQHldqptXEK06+xY3oSbC6hPvrfMrNxjd6dgdglRiIskypPB6t
WKNvQQi7WcJZdAjUu12UujlC0CbGmaw8Gv62IIwuu+IpUSK6tW6QgmG/qokyUNov
4XNvB9OSAsPIvjP84y5LvsunZSBOYeENLAkR8BkRKcxMn7dX7MK9+LvJ2AI+bes=
=So0V
- -----END PGP SIGNATURE-----

=============================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03778en_us

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: hpesbhf03778en_us
Version: 1

HPESBHF03778 rev.1 - HPE intelligent Management Center (iMC) PLAT, Remote
Code Execution

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2017-10-03
Last Updated: 2017-10-03

Potential Security Impact: Remote: Code Execution

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
Security vulnerabilities in HPE Intelligent Management Center (iMC) PLAT
could be exploited to allow remote execution of code.

References:

  - CVE-2017-12556 - ZDI-CAN-4759 Remote Code Execution
  - CVE-2017-12557 - ZDI-CAN-4760 Remote Code Execution
  - CVE-2017-12558 - ZDI-CAN-4761 Remote Code Execution

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  - HPE Intelligent Management Center (iMC) iMC Plat 7.3 E0504P2 and earlier

BACKGROUND

  CVSS Base Metrics
  =================
  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

    CVE-2017-12556
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2017-12557
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2017-12558
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    Information on CVSS is documented in
    HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

Hewlett Packard Enterprise would like to thank Steven Seeley (mr_me) working
with Trend Micro's Zero Day Initiative for reporting these security
vulnerabilities in Intelligent Management Center (iMC) PLAT v7.3 E0504 to
security-alert@hpe.com.

RESOLUTION

HPE has made the following software updates available to resolve this
vulnerability in HPE Intelligent Management Center (iMC) PLAT 7.3 E0504P2.

The following release of Intelligent Management Center (iMC) addresses the
ZDI's reported:  IMC PLAT 7.3 E0506P03

The impacted products are listed below:

+ **iMC PLAT - Version: Fixed in IMC PLAT 7.3 E0506P03**
    * HP Network Products
      - JD125A  HP IMC Std S/W Platform w/100-node
      - JD126A  HP IMC Ent S/W Platform w/100-node
      - JD808A  HP IMC Ent Platform w/100-node License
      - JD814A   HP A-IMC Enterprise Edition Software DVD Media
      - JD815A  HP IMC Std Platform w/100-node License
      - JD816A  HP A-IMC Standard Edition Software DVD Media
      - JF288AAE  HP Network Director to Intelligent Management Center
Upgrade E-LTU
      - JF289AAE  HP Enterprise Management System to Intelligent Management
Center Upgrade E-LTU
      - JF377A  HP IMC Std S/W Platform w/100-node Lic
      - JF377AAE  HP IMC Std S/W Pltfrm w/100-node E-LTU
      - JF378A  HP IMC Ent S/W Platform w/200-node Lic
      - JF378AAE  HP IMC Ent S/W Pltfrm w/200-node E-LTU
      - JG546AAE  HP IMC Basic SW Platform w/50-node E-LTU
      - JG548AAE  HP PCM+ to IMC Bsc Upgr w/50-node E-LTU
      - JG549AAE  HP PCM+ to IMC Std Upgr w/200-node E-LTU
      - JG747AAE  HP IMC Std SW Plat w/ 50 Nodes E-LTU
      - JG748AAE  HP IMC Ent SW Plat w/ 50 Nodes E-LTU
      - JG768AAE  HP PCM+ to IMC Std Upg w/ 200-node E-LTU
      - JG550AAE HPE PCM+ Mobility Manager to IMC Basic WLAN Platform Upgrade
50-node and 150-AP E-LTU
      - JG590AAE HPE IMC Basic WLAN Manager Software Platform 50 Access Point
E-LTU
      - JG660AAE HP IMC Smart Connect with Wireless Manager Virtual Appliance
Edition E-LTU
      - JG766AAE HP IMC Smart Connect Virtual Appliance Edition E-LTU
      - JG767AAE HP IMC Smart Connect with Wireless Manager Virtual Appliance
Edition E-LTU
      - JG768AAE HPE PCM+ to IMC Standard Software Platform Upgrade with
200-node E-LTU
      - JH704AAE  Aruba IMC Std SW Plat w/50-node E-LTU
      - JH705AAE  Aruba IMC Ent SW Plat w/50-node E-LTU

HISTORY
Version:1 (rev.1) - 3 October 2017 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported
product:
  Web form: https://www.hpe.com/info/report-security-vulnerability
  Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJZ09z+AAoJELXhAxt7SZaiiI4H/jgaARVlILINxpO9RH7EcZAc
uLPeU66bIq1wEzmqzZN4rwfJGevZkK9uKSO7vTiPSyEBoZmgfKWKaly1NWH5NmTi
Hn+QQDjMj2abWuA9G36aMkGqu5vKKlGPRrw8qOCsBu5wasdHR9kA8QTJqlKeiOI9
KIfNlUvpE11O1hQqDV60bZy3F9sIsM0O1QiRY7GwnVxZ/Oi5PNVoRyRcB9hJfLox
7NRnTFH4ye/tfCWYFml4zxV7UlbaJXXgJ6VZJP46/PJXYvs8ZqiNVfsZF6rwwb49
i92hHUE15sZMmNF1rBmbvi8Ojx7BSL/DNx6D2pMapZi2BYWheFQS2HLuQy3kkTo=
=9Y4U
- -----END PGP SIGNATURE-----

=============================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03781en_us

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: hpesbhf03781en_us
Version: 1

HPESBHF03781 rev.1 - HPE intelligent Management Center (iMC) PLAT, Remote
Code Execution

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2017-10-03
Last Updated: 2017-10-03

Potential Security Impact: Remote: Code Execution

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
A security vulnerability in HPE Intelligent Management Center (iMC) PLAT
could be exploited to allow remote execution of code.

References:

  - CVE-2017-12561 - ZDI-CAN-4896 Remote Code Execution

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  - HPE Intelligent Management Center (iMC) iMC Plat 7.3 E0504P4 and earlier

BACKGROUND

  CVSS Base Metrics
  =================
  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

    CVE-2017-12561
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    Information on CVSS is documented in
    HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

Hewlett Packard Enterprise would like to thank Steven Seeley (mr_me) working
with Trend Micro's Zero Day Initiative for reporting these security
vulnerabilities in Intelligent Management Center (iMC) PLAT v7.3 E0504P4 to
security-alert@hpe.com.

RESOLUTION

HPE has made the following software updates to resolve the vulnerability in
IMC PLAT.  HPE Intelligent Management Center Plat 7.3 E0506P03 addresses this
vulnerability in the following HPE products:

+ **iMC PLAT - Version: Fixed in IMC PLAT 7.3 E0506P03**
    * HP Network Products
      - JD125A  HP IMC Std S/W Platform w/100-node
      - JD126A  HP IMC Ent S/W Platform w/100-node
      - JD808A  HP IMC Ent Platform w/100-node License
      - JD814A   HP A-IMC Enterprise Edition Software DVD Media
      - JD815A  HP IMC Std Platform w/100-node License
      - JD816A  HP A-IMC Standard Edition Software DVD Media
      - JF288AAE  HP Network Director to Intelligent Management Center
Upgrade E-LTU
      - JF289AAE  HP Enterprise Management System to Intelligent Management
Center Upgrade E-LTU
      - JF377A  HP IMC Std S/W Platform w/100-node Lic
      - JF377AAE  HP IMC Std S/W Pltfrm w/100-node E-LTU
      - JF378A  HP IMC Ent S/W Platform w/200-node Lic
      - JF378AAE  HP IMC Ent S/W Pltfrm w/200-node E-LTU
      - JG546AAE  HP IMC Basic SW Platform w/50-node E-LTU
      - JG548AAE  HP PCM+ to IMC Bsc Upgr w/50-node E-LTU
      - JG549AAE  HP PCM+ to IMC Std Upgr w/200-node E-LTU
      - JG747AAE  HP IMC Std SW Plat w/ 50 Nodes E-LTU
      - JG748AAE  HP IMC Ent SW Plat w/ 50 Nodes E-LTU
      - JG768AAE  HP PCM+ to IMC Std Upg w/ 200-node E-LTU
      - JG550AAE HPE PCM+ Mobility Manager to IMC Basic WLAN Platform Upgrade
50-node and 150-AP E-LTU
      - JG590AAE HPE IMC Basic WLAN Manager Software Platform 50 Access Point
E-LTU
      - JG660AAE HP IMC Smart Connect with Wireless Manager Virtual Appliance
Edition E-LTU
      - JG766AAE HP IMC Smart Connect Virtual Appliance Edition E-LTU
      - JG767AAE HP IMC Smart Connect with Wireless Manager Virtual Appliance
Edition E-LTU
      - JG768AAE HPE PCM+ to IMC Standard Software Platform Upgrade with
200-node E-LTU
      - JH704AAE  Aruba IMC Std SW Plat w/50-node E-LTU
      - JH705AAE  Aruba IMC Ent SW Plat w/50-node E-LTU

HISTORY
Version:1 (rev.1) - 3 October 2017 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported
product:
  Web form: https://www.hpe.com/info/report-security-vulnerability
  Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJZ0+IBAAoJELXhAxt7SZaiYjkIAI5ZfcVAZ1ZlnKV+pfC5FCi7
5xFXYzTlthbP17zPfhYRUE+A7rVL5AYeQtSBqyG7JinTyAw3EkkadzmmOHP1+Bd9
THP9ocuNDPCB85Jx4VLDV81h4w2dhXQTVB92UN027hhykftwsk84BpDYan41GHZ0
dDXCAVRAP299DRBd4b6vCWalcPHg8Juy6OyDpRSAjODR2rKSXkbIigCZOX0L+yG5
9XVBJgDB/Yy3nNmuY3Lv4XVT4cm61JAbg0jPQRpacLTTjJ+5NKi7dbP4CdA6k8kU
chx+zobe9878afzpwyocQEFCuRmh6oYxHCWA3vE3H/nCiw8g1yrnlhhASAnowdE=
=TADM
- -----END PGP SIGNATURE-----

=============================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03782en_us

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: hpesbhf03782en_us
Version: 1

HPESBHF03782 rev.1 - HPE intelligent Management Center (iMC) PLAT, Remote
Code Execution

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2017-10-03
Last Updated: 2017-10-03

Potential Security Impact: Remote: Code Execution

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
A security vulnerability in HPE Intelligent Management Center (iMC) PLAT
could be exploited to allow remote execution of code.

References:

  - CVE-2017-12554 - ZDI-CAN-4837 Remote Code Execution

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  - HPE Intelligent Management Center (iMC)  iMC Plat 7.3 E0504P2 and earlier

BACKGROUND

  CVSS Base Metrics
  =================
  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

    CVE-2017-12554
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.0 (AV:N/AC:L/Au:S/C:C/I:C/A:C)

    Information on CVSS is documented in
    HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

Hewlett Packard Enterprise would like to thank Steven Seeley (mr_me) working
with Trend Micro's Zero Day Initiative for reporting these security
vulnerabilities in Intelligent Management Center (iMC) PLAT to
security-alert@hpe.com.

RESOLUTION

HPE has provided the following software updates and mitigation information to
resolve the vulnerability in IMC PLAT. Intelligent Management Center Plat 7.3
E0506 addresses this vulnerability in the following products:

+ **iMC PLAT - Version: Fixed in IMC PLAT 7.3 E0506P03**
    * HP Network Products
      - JD125A  HP IMC Std S/W Platform w/100-node
      - JD126A  HP IMC Ent S/W Platform w/100-node
      - JD808A  HP IMC Ent Platform w/100-node License
      - JD814A   HP A-IMC Enterprise Edition Software DVD Media
      - JD815A  HP IMC Std Platform w/100-node License
      - JD816A  HP A-IMC Standard Edition Software DVD Media
      - JF288AAE  HP Network Director to Intelligent Management Center
Upgrade E-LTU
      - JF289AAE  HP Enterprise Management System to Intelligent Management
Center Upgrade E-LTU
      - JF377A  HP IMC Std S/W Platform w/100-node Lic
      - JF377AAE  HP IMC Std S/W Pltfrm w/100-node E-LTU
      - JF378A  HP IMC Ent S/W Platform w/200-node Lic
      - JF378AAE  HP IMC Ent S/W Pltfrm w/200-node E-LTU
      - JG546AAE  HP IMC Basic SW Platform w/50-node E-LTU
      - JG548AAE  HP PCM+ to IMC Bsc Upgr w/50-node E-LTU
      - JG549AAE  HP PCM+ to IMC Std Upgr w/200-node E-LTU
      - JG747AAE  HP IMC Std SW Plat w/ 50 Nodes E-LTU
      - JG748AAE  HP IMC Ent SW Plat w/ 50 Nodes E-LTU
      - JG768AAE  HP PCM+ to IMC Std Upg w/ 200-node E-LTU
      - JG550AAE HPE PCM+ Mobility Manager to IMC Basic WLAN Platform Upgrade
50-node and 150-AP E-LTU
      - JG590AAE HPE IMC Basic WLAN Manager Software Platform 50 Access Point
E-LTU
      - JG660AAE HP IMC Smart Connect with Wireless Manager Virtual Appliance
Edition E-LTU
      - JG766AAE HP IMC Smart Connect Virtual Appliance Edition E-LTU
      - JG767AAE HP IMC Smart Connect with Wireless Manager Virtual Appliance
Edition E-LTU
      - JG768AAE HPE PCM+ to IMC Standard Software Platform Upgrade with
200-node E-LTU
      - JH704AAE  Aruba IMC Std SW Plat w/50-node E-LTU
      - JH705AAE  Aruba IMC Ent SW Plat w/50-node E-LTU

HISTORY
Version:1 (rev.1) - 3 October 2017 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported
product:
  Web form: https://www.hpe.com/info/report-security-vulnerability
  Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJZ09UBAAoJELXhAxt7SZai2OMH+wUFEb8wsvGQbFBaHEvGxHLo
vJpvkS4m0AvfdR2fzouYcfbMON75NsvV7u4Makm7AE7LKBvWFK/fZtgq8qcsX0K1
NjItwfrvPtD/nTkgSXuDuf8Ije5WEOaAZMAakqPumAcwcgdaKWohF3n0mis85adP
ioh2UBMcDnRKQCneysf3pypOpq5KajSX8a0vWkoSsLRBE09tZqIu4IYGVDt5s2rZ
yl9KHt/BcZUA50fD+XWEbE7ZyDqul4Sjs508kpLJ8ZummotuGOQfH4cvY/NNFSJz
Tjaqhm5HWp86eL/R2uIV/Dl2upHS4VNyQnZFqOdRYEw+r87i5n6vaDksCzqbT7Q=
=Jp5T
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=41Bt
-----END PGP SIGNATURE-----