-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2989
        Firmware vulnerabilities in HPE Proliant and Apollo servers
                             22 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HPE Proliant servers
                   HPE Apollo servers
Publisher:         Hewlett-Packard
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5709 CVE-2017-5706 

Original Bulletin: 
   https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03798en_us

- --------------------------BEGIN INCLUDED TEXT--------------------

HPESBHF03798 rev.1 - HPE Proliant Gen10 Servers, DL20 Gen9, ML30 Gen9 and
Certain Apollo Servers Using Intel Server Platform Service (SPS) v4.0, Local
Denial of Service and Execution of Arbitrary Code

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: hpesbhf03798en_us

Version: 1

HPESBHF03798 rev.1 - HPE Proliant Gen10 Servers, DL20 Gen9, ML30 Gen9 and
Certain Apollo Servers Using Intel Server Platform Service (SPS) v4.0, Local
Denial of Service and Execution of Arbitrary Code
NOTICE: The information in this Security Bulletin should be acted upon as soon
as possible.

Release Date: 2017-11-21

Last Updated: 2017-11-20

- -------------------------------------------------------------------------------

Potential Security Impact: Local: Denial of Service (DoS), Execution of
Arbitrary Code

Source: Hewlett Packard Enterprise, HPE Product Security Response Team

VULNERABILITY SUMMARY

A vulnerability in HPE certain Gen10 Servers, DL20 Gen9, ML30 Gen9 and certain
Apollo servers with Intel Server Platform Service (SPS) v4.0 are vulnerable to
local Denial of Service and execution of arbitrary code.

Note: Intel has identified security vulnerabilities which could potentially
place impacted platforms at risk. An issue impacts Intel Server Platform
Service (SPS) v4.0 used in certain HPE servers. The SPS/ME firmware used in
Intel?s architecture can be compromised with physical access such that
non-authenticated code may be executed in the SPS environment outside of the
visibility of the user and operating system administrator. Intel has released
new revisions of the Intel Server Platform Service (SPS) firmware to address
this vulnerability.

References:

  * CVE-2017-5706 - Intel server platform service
  * CVE-2017-5709 - Intel server platform service

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  * HPE Apollo 2000 System ROM firmware prior to v1.26
  * HPE Apollo 4510 System ROM firmware prior to v1.26
  * HPE Apollo 6000 DLC System ROM firmware prior to v1.26
  * HPE ProLiant BL460c Gen10 Server Blade ROM firmware prior to v1.26
  * HPE ProLiant DL20 Gen9 Server SPS Firmware prior to v4.01.04.054
  * HPE ProLiant DL360 Gen10 Server ROM firmware prior to v1.26
  * HPE ProLiant DL380 Gen10 Server ROM firmware prior to v1.26
  * HPE ProLiant DL560 Gen10 Server ROM firmware prior to v1.26
  * HPE ProLiant DL580 Gen10 Server ROM firmware prior to v1.26
  * HPE ProLiant m710x Server Cartridge ROM firmware prior to v1.26
  * HPE ProLiant ML30 Gen9 Server SPS Firmware prior to 4.01.04.054
  * HPE ProLiant ML110 Gen10 Server ROM firmware prior to v1.26
  * HPE ProLiant ML350 Gen10 Server ROM firmware prior to v1.26
  * HPE ProLiant XL170r Gen10 Server ROM firmware prior to v1.26
  * HPE ProLiant XL190r Gen10 Server ROM firmware prior to v1.26
  * HPE ProLiant XL230k Gen10 Server ROM firmware prior to v1.26
  * HPE ProLiant XL450 Gen10 Server ROM firmware prior to v1.26
  * HPE Synergy 660 Gen10 Compute Module ROM firmware prior to v1.26, SPS
    firmware prior to 04.00.04.28
  * HPE Synergy 480 Gen10 Compute Module ROM firmware prior to v1.26, SPS
    firmware prior to 04.00.04.28

BACKGROUND

CVSS Version 3.0 and Version 2.0 Base Metrics

                                        V3                      V2
  Reference          V3 Vector         Base     V2 Vector      Base
                                      Score                   Score

               CVSS:3.0/AV:L/AC:L/            (AV:L/AC:L/
CVE-2017-5706  PR:H/UI:N/S:C/C:H/I:H  7.4     Au:N/C:C/I:C/   7.2
               /A:H                           A:C)

               CVSS:3.0/AV:L/AC:H/            (AV:L/AC:H/
CVE-2017-5709  PR:L/UI:N/S:C/C:H/I:H  7.4     Au:N/C:C/I:C/   5.6
               /A:N                           A:N)

Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002

RESOLUTION

HPE has provided the following response to resolve the vulnerabilities in SPS.
HPE is working closely with Intel to ensure timely resolution of this issue on
HPE systems. HPE will resolve this vulnerability in our servers in the
following ways.

  * For customers that currently have impacted HPE ProLiant and Synergy servers
    at their locations, are available for download from HPE?s support site.
    Customers should refer to the Customer Bulletin HPE Servers:

      + Some Systems Using Certain Intel Processors Are Vulnerable to Local
        Denial of Service and Execution of Arbitrary Code for detailed
        instructions

HISTORY
Version:1 (rev.1) - 20 November 2017 Initial release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mfbr
-----END PGP SIGNATURE-----