-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2202
       HPESBHF03867 rev.1 - HPE Systems with Intel-based processors
              with SPI Flash Engine, Local Denial of Service
                               30 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HPE ProLiant
                   HPE Apollo
                   HPE Synergy
Publisher:         Hewlett-Packard
Operating System:  Windows
                   Linux variants
                   Virtualisation
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5703  

Original Bulletin: 
   https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03867en_us

- --------------------------BEGIN INCLUDED TEXT--------------------

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: hpesbhf03867en_us

Version: 1

HPESBHF03867 rev.1 - HPE Systems with Intel-based processors with SPI Flash 
Engine, Local Denial of Service

NOTICE: The information in this Security Bulletin should be acted upon as soon
as possible.

Release Date: 2018-07-27

Last Updated: 2018-07-27

Potential Security Impact: Local: Denial of Service (DoS)

Source: Hewlett Packard Enterprise, HPE Product Security Response Team

VULNERABILITY SUMMARY

A security vulnerability in certain HPE products using Intel-based processors
with the SPI Flash engine allowing unsafe op codes could be exploited to allow
a local denial of service.

References: CVE-2017-5703 - local denial of service

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

HPE ProLiant BL460c Gen9 Server Blade Prior to 2.52

HPE ProLiant BL660c Gen9 Server Prior to 2.52

HPE ProLiant DL180 Gen9 Server Prior to 2.52

HPE ProLiant DL60 Gen9 Server Prior to 2.52

HPE ProLiant ML110 Gen9 Server Prior to 2.52

HPE ProLiant ML150 Gen9 Server Prior to 2.52

HPE ProLiant XL730f Gen9 Server Prior to 2.52

HPE Apollo 4200 Gen9 Server Prior to 2.52

HPE ProLiant DL20 Gen9 Server Prior to 2.50

HPE ProLiant DL560 Gen9 Server Prior to 2.52

HPE ProLiant ML30 Gen9 Server Prior to 2.50

HPE ProLiant ML350 Gen9 Server Prior to 2.52

HPE ProLiant XL170r Gen9 Server Prior to 2.52

HPE ProLiant XL190r Gen9 Server Prior to 2.52

HPE ProLiant XL230a Gen9 Server Prior to 2.52

HPE ProLiant m510 Server Cartridge Prior to 1.50

HPE ProLiant m710x Server Cartridge Prior to 1.60

HPE Synergy 660 Gen9 Compute Module Prior to 2.52

HPE Synergy 480 Gen9 Compute Module Prior to 2.52

HPE Synergy 680 Gen9 Compute Module Prior to 2.52

HPE Synergy 620 Gen9 Compute Module Prior to 2.52

HPE ProLiant Thin Micro TM200 Server Prior to 2.52

HPE ProLiant DL360 Gen9 Server Prior to 2.52

HPE Apollo 4500 System Prior to 2.52

HPE ProLiant DL120 Gen9 Server Prior to 2.52

HPE ProLiant XL260a Gen9 Server Prior to 1.50

HPE ProLiant DL160 Gen9 Server Prior to 2.52

HPE ProLiant DL580 Gen9 Server Prior to 2.52

HPE ProLiant DL380 Gen9 Server Prior to 2.52

HPE ProLiant DL80 Gen9 Server Prior to 2.52

BACKGROUND

CVSS Version 3.0 and Version 2.0 Base Metrics

Reference	V3 Vector					V3 Base Score	 V2 Vector			V2 Base Score

CVE-2017-5703	CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H	6.0		(AV:L/AC:L/Au:N/C:N/I:P/A:P)	3.6

Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002

RESOLUTION

HPE has provided system ROM updates to resolve this vulnerability in the 
impacted products.

Please visit the HPE Support Center to obtain the updated system ROMs:

https://support.hpe.com

HISTORY

Version:1 (rev.1) - 27 July 2018 Initial release

Third Party Security Patches: Third party security patches that are to be 
installed on systems running Hewlett Packard Enterprise (HPE) software 
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security 
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported 
product:

Web Form: https://www.hpe.com/info/report-security-vulnerability

Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is 
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in the
title by the two characters following HPSB.

3C = 3COM

3P = 3rd Party Software

GN = HP General Software

HF = HP Hardware and Firmware

MU = Multi-Platform Software

NS = NonStop Servers

OV = OpenVMS

PV = ProCurve

ST = Storage Software

UX = HP-UX

System management and security procedures must be reviewed frequently to 
maintain system integrity. HPE is continually reviewing and enhancing the 
security features of software products to provide customers with current 
secure solutions.

"HPE is broadly distributing this Security Bulletin in order to bring to the 
attention of users of the affected HPE products the important security 
information contained in this Bulletin. HPE recommends that all users 
determine the applicability of this information to their individual situations
and take appropriate action. HPE does not warrant that this information is 
necessarily accurate or complete for all user situations and, consequently, 
HPE will not be responsible for any damages resulting from user's use or 
disregard of the information provided in this Bulletin. To the extent 
permitted by law, HPE disclaims all warranties, either express or implied, 
including the warranties of merchantability and fitness for a particular 
purpose, title and non-infringement."

Copyright 2018 Hewlett Packard Enterprise Development LP

Hewlett Packard Enterprise Development shall not be liable for technical or 
editorial errors or omissions contained herein. The information provided is 
provided "as is" without warranty of any kind. To the extent permitted by law,
neither HPE nor its affiliates, subcontractors or suppliers will be liable for
incidental, special or consequential damages including downtime cost; lost 
profits; damages relating to the procurement of substitute products or 
services; or damages for loss of data, or software restoration. The 
information in this document is subject to change without notice. Hewlett 
Packard Enterprise Development and the names of Hewlett Packard Enterprise 
Development products referenced herein are trademarks of Hewlett Packard 
Enterprise Development in the United States and other countries. Other product
and company names mentioned herein may be trademarks of their respective 
owners.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VFqm
-----END PGP SIGNATURE-----