-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.1750.2
     HPE ProLiant, Synergy, and Moonshot Systems: Local Disclosure of
         Information, CVE-2018-3639 - Speculative Store Bypass and
                CVE-2018-3640 - Rogue System Register Read
                               8 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HPE ProLiant Servers
                   HPE Synergy Servers
                   HPE Moonshot Servers
Publisher:         Hewlett-Packard
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3640 CVE-2018-3639 

Reference:         ASB-2018.0121
                   ESB-2018.1741
                   ESB-2018.1613
                   ESB-2018.1608
                   ESB-2018.1549
                   ESB-2018.1548.5
                   ESB-2018.1545

Original Bulletin: 
   https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03850en_us

Revision History:  August  8 2018: Added new System ROM firmware
                   June   13 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: hpesbhf03850en_us

Version: 1

HPESBHF03850 rev.1 - HPE ProLiant, Synergy, and Moonshot Systems: Local
Disclosure of Information, CVE-2018-3639 - Speculative Store Bypass and
CVE-2018-3640 - Rogue System Register Read
NOTICE: The information in this Security Bulletin should be acted upon as soon
as possible.

Release Date: 2018-06-13

Last Updated: 2018-06-12

Potential Security Impact: Local: Disclosure of Information

Source: Hewlett Packard Enterprise, HPE Product Security Response Team

VULNERABILITY SUMMARY

Security vulnerabilities involving speculative execution in microprocessors
from Intel and AMD used in HPE ProLiant and HPE Synergy servers could allow the
local disclosure of information.

Resolution of these vulnerabilities requires operating system updates provided
by the operating system vendor, software updates, and system ROM updates from
HPE.

There are two vulnerabilities:

Variant 4, Speculative Store Bypass, (CVE-2018-3639) affects Intel and AMD
processor-based systems and requires updated microcode (delivered as part of
the BIOS), operating system updates, and software updates.

Variant 3A, Rogue Register Load, (CVE-2018-3640) affects Intel processors only
and requires a System ROM update.

References:

  o CVE-2018-3639 - Variant 4, Speculative Store Bypass
  o CVE-2018-3640 - Variant 3A, Rogue Register Load

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  o HPE ProLiant DL120 Gen10 Server 1.32_02-01-2018(16 Feb 2018) or earlier
  o HPE ProLiant DL380 Gen10 Server 1.32_02-01-2018(16 Feb 2018) or earlier
  o HPE ProLiant DL180 Gen10 Server 1.32_02-01-2018(16 Feb 2018) or earlier
  o HPE ProLiant DL160 Gen10 Server 1.32_02-01-2018(16 Feb 2018)or earlier
  o HPE ProLiant DL360 Gen10 Server 1.32_02-01-2018(16 Feb 2018) or earlier
  o HPE ProLiant DL560 Gen10 Server 1.32_02-01-2018(16 Feb 2018) or earlier
  o HPE ProLiant DL580 Gen10 Server 1.32_02-01-2018(16 Feb 2018) or earlier
  o HPE ProLiant ML110 Gen10 Server 1.32_02-01-2018(16 Feb 2018) or earlier
  o HPE ProLiant XL230k Gen10 Server 1.32_02-01-2018(16 Feb 2018) or earlier
  o HPE ProLiant XL190r Gen10 Server 1.32_02-01-2018(16 Feb 2018) or earlier
  o HPE ProLiant XL170r Gen10 Server 1.32_02-01-2018(16 Feb 2018) or earlier
  o HPE ProLiant XL450 Gen10 Server 1.32_02-01-2018(16 Feb 2018) or earlier
  o HPE ProLiant ML350 Gen10 Server 1.32_02-01-2018(16 Feb 2018) or earlier
  o HPE ProLiant BL460c Gen10 Server Blade 1.32_02-01-2018(16 Feb 2018)or
    earlier
  o HPE Synergy 480 Gen10 Compute Module 1.32_02-01-2018(16 Feb 2018) or
    earlier
  o HPE Synergy 660 Gen10 Compute Module 1.32_02-01-2018(16 Feb 2018) or
    earlier
  o HPE ProLiant XL250a Gen9 Server - Prior to 2.60_05-21-2018(8 Jun 2018)
  o HPE ProLiant XL230a Gen9 Server - Prior to 2.60_05-21-2018(8 Jun 2018)
  o HPE ProLiant XL190r Gen9 Server - Prior to 2.60_05-22-2018(8 Jun 2018)
  o HPE ProLiant XL170r Gen9 Server - Prior to 2.60_05-22-2018(8 Jun 2018)
  o HPE ProLiant DL60 Gen9 Server - Prior to 2.60_05-21-2018(8 Jun 2018)
  o HP ProLiant DL80 Gen9 Server - Prior to 2.60_05-21-2018(8 Jun 2018)
  o HPE ProLiant XL750f Gen9 Server - Prior to 2.60_05-21-2018(8 Jun 2018)
  o HPE ProLiant XL740f Gen9 Server - Prior to 2.60_05-21-2018(8 Jun 2018)
  o HPE ProLiant XL730f Gen9 Server - Prior to 2.60_05-21-2018(8 Jun 2018)
  o HPE Apollo 4200 Gen9 Server - Prior to 2.60_05-21-2018(8 Jun 2018)
  o HPE ProLiant DL180 Gen9 Server - Prior to 2.60_05-21-2018(8 Jun 2018)
  o HP ProLiant DL160 Gen9 Server - Prior to 2.60_05-21-2018(8 Jun 2018)
  o HPE ProLiant XL450 Gen9 Server - Prior to 2.60_05-21-2018(8 Jun 2018)
  o HPE ProLiant XL270d Gen9 Accelerator Tray 2U Configure-to-order Server -
    Prior to 2.60_05-21-2018(8 Jun 2018)
  o HPE ProLiant DL560 Gen9 Server - Prior to 2.60_05-21-2018(8 Jun 2018)
  o HPE ProLiant DL120 Gen9 Server - Prior to 2.60_05-21-2018(8 Jun 2018)
  o HPE ProLiant DL380 Gen9 Server - Prior to 2.60_05-21-2018(8 Jun 2018)
  o HPE ProLiant DL360 Gen9 Server - Prior to 2.60_05-21-2018(8 Jun 2018)
  o HPE ProLiant ML350 Gen9 Server - Prior to 2.60_05-21-2018(8 Jun 2018)
  o HPE ProLiant ML150 Gen9 Server - Prior to 2.60_05-21-2018(8 Jun 2018)
  o HPE ProLiant ML110 Gen9 Server - Prior to 2.60_05-21-2018(8 Jun 2018)
  o HPE ProLiant BL460c Gen9 Server Blade - Prior to 2.60_05-21-2018(8 Jun
    2018)
  o HPE ProLiant WS460c Gen9 Workstation - Prior to 2.60_05-21-2018(8 Jun 2018)
  o HPE Synergy 480 Gen9 Compute Module - Prior to 2.60_05-21-2018(8 Jun 2018)
  o HPE ProLiant BL660c Gen9 Server - Prior to 2.60_05-21-2018(8 Jun 2018)
  o HPE Synergy 660 Gen9 Compute Module - Prior to 2.60_05-21-2018(8 Jun 2018)
  o HPE ProLiant DL580 Gen9 Server - Prior to 2.60_05-23-2018(8 Jun 2018)
  o HPE Synergy 620 Gen9 Compute Module - Prior to 2.60_05-23-2018(8 Jun 2018)
  o HPE Synergy 680 Gen9 Compute Module - Prior to 2.60_05-23-2018(8 Jun 2018)
  o HPE ProLiant Thin Micro TM200 Server 2.56_01-22-2018(27 Feb 2018) or
    earlier
  o HPE ProLiant m510 Server Cartridge 1.64_01-22-2018(27 Feb 2018) or earlier
  o HPE ProLiant DL20 Gen9 Server Prior to 2.60_05-21-2018(11 Jun 2018)
  o HPE ProLiant ML30 Gen9 Server - Prior to 2.60_05-21-2018(11 Jun 2018)
  o HPE ProLiant m710x Server Cartridge 1.64_01-22-2018(27 Feb 2018) or earlier
  o HPE ProLiant BL420c Gen8 Server 2018.01.22(2 Mar 2018) or earlier
  o HPE ProLiant BL460c Gen8 Server Blade 2018.01.22(2 Mar 2018) or earlier
  o HPE ProLiant BL660c Gen8 Server Blade 2018.01.22(2 Mar 2018) or earlier
  o HPE ProLiant ML350e Gen8 Server 2018.01.22(2 Mar 2018) or earlier
  o HPE ProLiant ML350e Gen8 v2 Server 2018.01.22(2 Mar 2018) or earlier
  o HPE ProLiant DL380p Gen8 Server 2018.01.22(2 Mar 2018) or earlier
  o HPE ProLiant DL160 Gen8 Server 2018.01.22(2 Mar 2018) or earlier
  o HPE ProLiant DL360p Gen8 Server 2018.01.22(2 Mar 2018) or earlier
  o HPE ProLiant ML350p Gen8 Server 2018.01.22(2 Mar 2018) or earlier
  o HP ProLiant DL360e Gen8 Server 2018.01.22(2 Mar 2018) or earlier
  o HP ProLiant DL380e Gen8 Server 2018.01.22(2 Mar 2018) or earlier
  o HPE ProLiant SL4540 Gen8 1 Node Server 2018.01.22(2 Mar 2018) or earlier
  o HP ProLiant SL230s Gen8 Server 2018.01.22(2 Mar 2018) or earlier
  o HPE ProLiant DL560 Gen8 Server 2018.01.22(2 Mar 2018) or earlier
  o HPE ProLiant SL210t Gen8 Server 2018.01.22(2 Mar 2018) or earlier
  o HPE ProLiant DL580 Gen8 Server - Prior to 2.20_05-21-2018(8 Jun 2018)
  o HPE ProLiant ML10 Gen9 Server 2018.01.22(22 Mar 2018) or earlier
  o HPE ProLiant ML310e Gen8 Server 2018.01.22(5 Mar 2018)or earlier
  o HPE ProLiant DL320e Gen8 Server 2018.01.22(5 Mar 2018) or earlier
  o HPE ProLiant MicroServer Gen8 2018.01.22(5 Mar 2018)or earlier
  o HPE ProLiant ML310e Gen8 v2 Server 2018.01.22(23 Feb 2018) or earlier
  o HPE ProLiant DL320e Gen8 v2 Server 2018.01.22(23 Feb 2018) or earlier
  o HPE ProLiant ML10 v2 Server 2018.01.22(23 Feb 2018) or earlier
  o HP ProLiant XL220a Gen8 v2 Server 2018.01.22(23 Feb 2018) or earlier
  o HP ProLiant m710 Server Cartridge 2018.01.22(24 Feb 2018) or earlier
  o HPE Synergy Composer TBS
  o HPE ProLiant BL680c G7 Server Blade 2018.02.23(16 Mar 2018) or earlier
  o HPE ProLiant BL620c G7 Server Blade 2018.02.22(16 Mar 2018)or earlier
  o HPE ProLiant DL580 G7 Server 2018.02.22(16 Mar 2018)or earlier
  o HPE ProLiant DL980 G7 Server 2018.02.22(17 Mar 2018) or earlier
  o HPE ProLiant BL460c G7 Server Blade 2018.02.22(16 Mar 2018) or earlier
  o HPE ProLiant BL490c G7 Server Blade 2018.02.22(16 Mar 2018) or earlier
  o HPE ProLiant BL2x220c G7 Server Blade 2018.02.22(16 Mar 2018)or earlier
  o HPE ProLiant DL380 G7 Server 2018.02.22(16 Mar 2018) or earlier
  o HPE ProLiant DL360 G7 Server 2018.02.22(16 Mar 2018)or earlier
  o HPE ProLiant SL390s G7 Server 2018.02.22(16 Mar 2018) or earlier
  o HPE ProLiant ML110 G7 Server 2018.02.22(16 Mar 2018) or earlier
  o HPE ProLiant DL120 G7 Server 2018.02.22(16 Mar 2018) or earlier
  o HPE ProLiant ML350 G6 Server 2018.02.22(16 Mar 2018)or earlier
  o HPE ProLiant BL490c G6 Server Blade 2018.02.22(16 Mar 2018) or earlier
  o HPE ProLiant BL280c G6 Server Blade 2018.02.22(16 Mar 2018) or earlier
  o HPE ProLiant BL460c G6 Server Blade 2018.02.22(16 Mar 2018) or earlier
  o HPE ProLiant BL2x220c G6 Server Blade 2018.02.22(16 Mar 2018)or earlier
  o HPE ProLiant DL380 G6 Server 2018.02.22(16 Mar 2018) or earlier
  o HPE ProLiant ML370 G6 Server 2018.02.22(16 Mar 2018)or earlier
  o HPE ProLiant DL370 G6 Server 2018.02.22(16 Mar 2018) or earlier
  o HPE ProLiant DL360 G6 Server 2018.02.22(16 Mar 2018) or earlier
  o HPE ProLiant ML330 G6 Server 2018.02.22(16 Mar 2018) or earlier
  o HPE ProLiant DL320 G6 Server 2018.02.22(16 Mar 2018) or earlier

BACKGROUND

CVSS Version 3.0 and Version 2.0 Base Metrics

  Reference            V3 Vector           V3 Base      V2 Vector      V2 Base
                                            Score                       Score

CVE-2018-3639  CVSS:3.0/AV:L/AC:L/PR:N/    4.3       (AV:L/AC:L/Au:N/  2.1
               UI:N/S:C/C:L/I:N/A:N                  C:P/I:N/A:N)

CVE-2018-3640  CVSS:3.0/AV:L/AC:L/PR:N/    4.3       (AV:L/AC:L/Au:N/  2.1
               UI:N/S:C/C:L/I:N/A:N                  C:P/I:N/A:N)

Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002

RESOLUTION

HPE has provided the following information to resolve these vulnerabilities in
certain Intel and AMD-based processor systems:

Resolution of these vulnerabilities requires operating system updates provided
by the operating system vendor, software updates, and system ROM updates from
HPE.

There are two vulnerabilities:

Variant 4, CVE-2018-3639, affects Intel and AMD processor-based systems and
requires updated microcode (delivered as part of the BIOS), operating systems
updates, and software updates.

Variant 3A, CVE-2018-3640, affects Intel processors only and only requires a
System ROM update.

A System ROM report will be available on the HPE Product Security Vulnerability
Alerts web page for the Speculative Store Bypass vulnerabilities. This download
report provides direct links to the System ROMs and patches that HPE has
released for ProLiant, Synergy, Moonshot, and Cloudline products.

Refer to the Impacted Product Version section for a list of System ROM
revisions that include updated microcode for all ProLiant architectures.

https://www.hpe.com/us/en/services/security-vulnerability.html

HISTORY

Version:1 (rev.1) - 12 June 2018 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software products
should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported
product:

  o Web Form: https://www.hpe.com/info/report-security-vulnerability

  o Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in the
title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

System management and security procedures must be reviewed frequently to
maintain system integrity. HPE is continually reviewing and enhancing the
security features of software products to provide customers with current secure
solutions.

"HPE is broadly distributing this Security Bulletin in order to bring to the
attention of users of the affected HPE products the important security
information contained in this Bulletin. HPE recommends that all users determine
the applicability of this information to their individual situations and take
appropriate action. HPE does not warrant that this information is necessarily
accurate or complete for all user situations and, consequently, HPE will not be
responsible for any damages resulting from user's use or disregard of the
information provided in this Bulletin. To the extent permitted by law, HPE
disclaims all warranties, either express or implied, including the warranties
of merchantability and fitness for a particular purpose, title and
non-infringement."

(C)Copyright 2018 Hewlett Packard Enterprise Development LP
Hewlett Packard Enterprise Development shall not be liable for technical or
editorial errors or omissions contained herein. The information provided is
provided "as is" without warranty of any kind. To the extent permitted by law,
neither HPE nor its affiliates, subcontractors or suppliers will be liable for
incidental, special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The information
in this document is subject to change without notice. Hewlett Packard
Enterprise Development and the names of Hewlett Packard Enterprise Development
products referenced herein are trademarks of Hewlett Packard Enterprise
Development in the United States and other countries. Other product and company
names mentioned herein may be trademarks of their respective owners.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW2qJzmaOgq3Tt24GAQjuQA//dSaBSb3gtVWQXu0sHMTmh/3H/EjqEZ6A
ex4IlxV3TDLdEhAIQUK3WqTEgZy31+SXH2pWq3OJtK2rd4DtZg73VB0KnuRfFXgG
3DtViRscY9epy9vmNIDGnsM6HM+r0c7SNOoAl289wpHyw4bR/kF1BAMHCJU0Jo3t
1ZVeVEgTjvDG++aH5V2+ouaVFNrtAHOwTg1ur3tfO0U8dnaMGpxXIt3/xOHrgEE5
PbK2CIXuP5Mh96PR3KK/oDH/3MsprGoInuxD1oL9rc5AXYkiwQoDQorHM4C3Xx1r
pNagHCaiibQmcOt6UeVP++Xo5Xe1P79EMvY9F3/nCEbr6CGG9qaDXGWs5mZ0NbHb
mOHpyRghenVHkCrMVjdKPZTkOSI3/Rt0ZHiwUGdDiBnATyCiF02RGxaKCYtEIbER
W/pUVBMatz8YL+k2MiViTiOEcuCpCtULNIXtjYgMnIBZIxNsoSRDtKb7bY1PmYBb
Q2wVWk+/zBxGwqm9THDCbnl9g9b0XyZW/Bt3miZeYHGVFdK1i/qZjWQXSEIQwBUa
/7VFeKvSzkNMjtSPM6+iyz6rm5nAoLxeWgTXlVUN//CQNcgACoI+JDSTHytunXZo
PAH20YvBYBIFEwB85OiEM0wlc5VsFd69U8Hw0C4yyN/X8+flMKSWBNMwYlGWZL1I
+QfuE5izemI=
=aium
-----END PGP SIGNATURE-----