-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.2592.2
       Operations Bridge containerized suite, Remote Code Execution
                              31 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Operations Bridge containerized suite
Publisher:         Micro Focus
Operating System:  Virtualisation
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-6499 CVE-2018-6498 

Reference:         ESB-2018.2589

Original Bulletin: 
   https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236648
   https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236678

Comment: This bulletin contains two (2) Micro Focus security advisories.

Revision History:  August 31 2018: Added additional bulletin
                   August 31 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: KM03236648

Version: 1

MFSBGN03817 rev.1 - Operations Bridge containerized suite, Remote Code
Execution

NOTICE: The information in this Security Bulletin should be acted upon as soon
as possible.

Release Date: 2018-08-30

Last Updated: 2018-08-30

Potential Security Impact: Remote: Code Execution

Source: Micro Focus, Security Response Team

VULNERABILITY SUMMARY

A potential vulnerability has been identified in Micro Focus Autopass License
Server (APLS) available as part of Micro Focus Operations Bridge containerized
suite. The vulnerabilities could be exploited to Remote Code Execution.

References:

  o PSRT110623
  o CVE-2018-6499

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  o Micro Focus Operations Bridge containerized suite 2018.05:Component:
    Autopass License server 10.6.0 and below

BACKGROUND

For a PGP signed version of this security bulletin please write to: Product
Security Team

CVSS Version 3.0 and Version 2.0 Base Metrics

  Reference            V3 Vector           V3 Base      V2 Vector      V2 Base
                                            Score                       Score

CVE-2018-6499 CVSS:3.0/AV:A/AC:L/PR:H/UI:R 6.4      (AV:A/AC:L/Au:S/   6.7
              /S:C/C:L/I:L/A:H                      C:P/I:P/A:C)


Micro Focus would like to thank Lukasz Mikula for reporting the AutoPass
License Server issue to cyber-psrt@microfocus.com.

RESOLUTION

Micro Focus has made the following mitigation information available to resolve
the vulnerability for the impacted versions of Autopass License server: The
defect is fixed in OpsBridge Suite 2018.05.001 patch (OPSB_00001):
https://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-/facetsearch/document/LID/OPSB_00001

HISTORY
Version:1 (rev.1) - 6 September 2018 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Micro Focus software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal Micro Focus services support channel. For other issues
about the content of this Security Bulletin, send e-mail to Product Security
Team.

Report: To report a potential security vulnerability for any supported product:

  o Web Form: https://www.microfocus.com/support-and-services/report-security
  o Email: security@microfocus.com

Subscribe: To initiate receiving subscriptions for future Micro Focus Security
Bulletin alerts via Email, please subscribe here -
https://softwaresupport.hpe.com/group/softwaresupport/email-notification/-/subscriptions/registerdocumentnotification
Once you are logged in to the portal, please choose security bulletins under
"product" and "document types".
Please note that you will need to sign in using a Passport account. If you do
not have a Passport account yet, you can create one- it's free and easy
https://cf.passport.softwaregrp.com/hppcf/createuser.do

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: https://softwaresupport.hpe.com/security-vulnerability

Software Product Category: The Software Product Category is represented in the
title by the two characters following Micro Focus Security Bulletin.

3P = 3rd Party Software
GN = Micro Focus General Software
MU = Multi-Platform Software


System management and security procedures must be reviewed frequently to
maintain system integrity. Micro Focus is continually reviewing and enhancing
the security features of software products to provide customers with current
secure solutions.

"Micro Focus is broadly distributing this Security Bulletin in order to bring
to the attention of users of the affected Micro Focus products the important
security information contained in this Bulletin. Micro Focus recommends that
all users determine the applicability of this information to their individual
situations and take appropriate action. Micro Focus does not warrant that this
information is necessarily accurate or complete for all user situations and,
consequently, Micro Focus will not be responsible for any damages resulting
from user's use or disregard of the information provided in this Security
Bulletin. To the extent permitted by law, Micro Focus disclaims all warranties,
either express or implied, including the warranties of merchantability and
fitness for a particular purpose, title and non-infringement."

(C) Copyright 2017 EntIT Software LLC

Micro Focus shall not be liable for technical or editorial errors or omissions
contained herein. The information provided is provided "as is" without warranty
of any kind. To the extent permitted by law, neither Micro Focus nor its
affiliates, subcontractors or suppliers will be liable for incidental, special
or consequential damages including downtime cost; lost profits; damages
relating to the procurement of substitute products or services; or damages for
loss of data, or software restoration. The information in this document is
subject to change without notice. Micro Focus and the names of Micro Focus
products referenced herein are trademarks of Micro Focus in the United States
and other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

- --------------------------------------------------------------------------------

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: KM03236678

Version: 1

MFSBGN03818 rev.1 - Micro Focus Operations Bridge containerized suite, Remote
Code Execution

NOTICE: The information in this Security Bulletin should be acted upon as soon
as possible.

Release Date: 2018-08-30

Last Updated: 2018-08-30

Potential Security Impact: Remote: Code Execution

Source: Micro Focus, Security Response Team

VULNERABILITY SUMMARY

A potential vulnerability has been identified in Micro FocusContainer
Deployment Foundation (CDF) available as part of Micro Focus Operations Bridge
containerized suite. The vulnerabilities could be exploited to Remote Code
Execution.

References:

  o PSRT110626
  o CVE-2018-6498

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  o Micro Focus Operations Bridge containerized suite 2017.11, 2018.02, 2018.05

BACKGROUND

For a PGP signed version of this security bulletin please write to: Product
Security Team

CVSS Version 3.0 and Version 2.0 Base Metrics

  Reference            V3 Vector           V3 Base      V2 Vector      V2 Base
                                            Score                       Score

CVE-2018-6498 CVSS:3.0/AV:A/AC:L/PR:N/UI:N 8.8      (AV:A/AC:L/Au:N/   8.0
              /S:C/C:L/I:L/A:H                      C:P/I:C/A:C)


RESOLUTION

Micro Focus has made the following mitigation information available to resolve
the vulnerability: Please run the script availabe in the link
https://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-/facetsearch/document/KM03208993

HISTORY
Version:1 (rev.1) - 5 September 2018 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Micro Focus software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal Micro Focus services support channel. For other issues
about the content of this Security Bulletin, send e-mail to Product Security
Team.

Report: To report a potential security vulnerability for any supported product:

  o Web Form: https://www.microfocus.com/support-and-services/report-security
  o Email: security@microfocus.com

Subscribe: To initiate receiving subscriptions for future Micro Focus Security
Bulletin alerts via Email, please subscribe here -
https://softwaresupport.hpe.com/group/softwaresupport/email-notification/-/subscriptions/registerdocumentnotification
Once you are logged in to the portal, please choose security bulletins under
"product" and "document types".
Please note that you will need to sign in using a Passport account. If you do
not have a Passport account yet, you can create one- it's free and easy
https://cf.passport.softwaregrp.com/hppcf/createuser.do

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: https://softwaresupport.hpe.com/security-vulnerability

Software Product Category: The Software Product Category is represented in the
title by the two characters following Micro Focus Security Bulletin.

3P = 3rd Party Software
GN = Micro Focus General Software
MU = Multi-Platform Software


System management and security procedures must be reviewed frequently to
maintain system integrity. Micro Focus is continually reviewing and enhancing
the security features of software products to provide customers with current
secure solutions.

"Micro Focus is broadly distributing this Security Bulletin in order to bring
to the attention of users of the affected Micro Focus products the important
security information contained in this Bulletin. Micro Focus recommends that
all users determine the applicability of this information to their individual
situations and take appropriate action. Micro Focus does not warrant that this
information is necessarily accurate or complete for all user situations and,
consequently, Micro Focus will not be responsible for any damages resulting
from user's use or disregard of the information provided in this Security
Bulletin. To the extent permitted by law, Micro Focus disclaims all warranties,
either express or implied, including the warranties of merchantability and
fitness for a particular purpose, title and non-infringement."

(C) Copyright 2017 EntIT Software LLC

Micro Focus shall not be liable for technical or editorial errors or omissions
contained herein. The information provided is provided "as is" without warranty
of any kind. To the extent permitted by law, neither Micro Focus nor its
affiliates, subcontractors or suppliers will be liable for incidental, special
or consequential damages including downtime cost; lost profits; damages
relating to the procurement of substitute products or services; or damages for
loss of data, or software restoration. The information in this document is
subject to change without notice. Micro Focus and the names of Micro Focus
products referenced herein are trademarks of Micro Focus in the United States
and other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW4jNtWaOgq3Tt24GAQghaBAAu2lVWp+pVhydh6hY3+AU3VKCc4EdetVM
qqWtSnqhf/SfnvcE8N6StS09c/9y3Lx6lv5M5kxBwKM68oxaev1n9ghjFHk0BSeV
oXpE6DrGblm6NyOTeNsORl9gmwAuhV6jqAJj+25OiEl6mFSYSA0yL8NED4M9cbVG
/bYiExmeUsr7IR+i01fDOiSyaK4gJxgxWdgyLsDcC6iAcPu0xpItVuGomYkgftNB
uZkJ565MZ75T1m5WGiM2T0jp6FZjdsA28i7sd2nHNVTiM94SIo3VI+m7NaoxZ4qp
yA08LAwQ/TVB6U8uiX6g4zyu8oYGoLdCJMNQWKSqKU5j72jlmo0l+ZceAzQC5M6i
9x0PpbzGxkrTEI/uH2vBm4LiYdjq/tDW5NC60lOGEw9Uj4zFBsn12YM1z1t/4lPL
u773B7fYV0nwtx2qmte+jGloUjYSR/sZB4RAv/4RktetTRuoxN43SqDUcb3wzSZW
uhQZBubgMLr2bhLQMK9tSp/p+ENLKdPwlm1wojbv53J5PWFcmFnWKAGauFhio87a
5F8TmtJTVaFZFe1fYDrwYmSA4mc6QLjpxECQB1XVlT3DqGkqyn9HL1FKC8queTCH
agvSHpbG4Mj4neAMyTpQkd7rd1Weo10q6fRx4xrlbCb7hGedvA2dZEm+yaqaxq4l
/9ge70Yx214=
=ETq2
-----END PGP SIGNATURE-----