Operating System:

[Appliance]

Published:

17 September 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2756
 HPE Integrated Lights-Out 3,4,5 using SSH, Remote Execution of Arbitrary
               Code and Disclosure of Sensitive Information
                             17 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HPE Integrated Lights-Out (iLO) 3, 4, and 5
Publisher:         HPE
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-7106 CVE-2018-7105 

Original Bulletin: 
   https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03866en_us

- --------------------------BEGIN INCLUDED TEXT--------------------

HPE Integrated Lights-Out 3,4,5 using SSH, Remote
Execution of Arbitrary Code and Disclosure of Sensitive Information

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: hpesbhf03866en_us

Version: 1

HPESBHF03866 rev.1 - HPE Integrated Lights-Out 3,4,5 using SSH, Remote
Execution of Arbitrary Code and Disclosure of Sensitive Information
NOTICE: The information in this Security Bulletin should be acted upon as soon
as possible.

Release Date: 2018-09-13

Last Updated: 2018-09-13

- ----------------------------------------------------------------------------------------------------

Potential Security Impact: Remote: Arbitrary Code Execution, Disclosure of
Sensitive Information

Source: Hewlett Packard Enterprise, HPE Product Security Response Team

VULNERABILITY SUMMARY

A security vulnerability in HPE Integrated Lights-Out (iLO) 3, 4, and 5 could
be remotely exploited to execute arbitrary code and disclose sensitive
information.

References:

  o CVE-2018-7105 - remote execution of arbitrary code
  o CVE-2018-7106 - remote disclosure of sensitive information

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  o HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers prior to v1.35
  o HPE Integrated Lights-Out 4 (iLO 4) prior to v2.61
  o HPE Integrated Lights-Out 3 (iLO 3) prior to v1.90

BACKGROUND

CVSS Version 3.0 and Version 2.0 Base Metrics

  Reference            V3 Vector           V3 Base      V2 Vector      V2 Base
                                            Score                       Score

CVE-2018-7105  CVSS:3.0/AV:L/AC:L/PR:N/    7.8       (AV:L/AC:M/Au:S/  6.6
               UI:R/S:U/C:H/I:H/A:H                  C:C/I:C/A:C)

CVE-2018-7106  CVSS:3.0/AV:N/AC:H/PR:N/    7.5       (AV:N/AC:H/Au:S/  7.1
               UI:R/S:U/C:H/I:H/A:H                  C:C/I:C/A:C)

Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002

Hewlett Packard Enterprise would like to thank Le bureau Analyse de Codes et
Signatures de l'ANSSI (ACS, formerly BFS) for reporting this vulnerability to
security-alert@hpe.com.

RESOLUTION

HPE has provided the following software updates and mitigation information to
resolve the vulnerability in HPE Integrated Lights-Out 3, 4, and 5.

* iLO 5 v1.35
* iLO 4 v2.61
* iLO 3 v1.90

HISTORY
Version:1 (rev.1) - 13 September 2018 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software products
should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported
product:

  o Web Form: https://www.hpe.com/info/report-security-vulnerability

  o Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in the
title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

System management and security procedures must be reviewed frequently to
maintain system integrity. HPE is continually reviewing and enhancing the
security features of software products to provide customers with current secure
solutions.

"HPE is broadly distributing this Security Bulletin in order to bring to the
attention of users of the affected HPE products the important security
information contained in this Bulletin. HPE recommends that all users determine
the applicability of this information to their individual situations and take
appropriate action. HPE does not warrant that this information is necessarily
accurate or complete for all user situations and, consequently, HPE will not be
responsible for any damages resulting from user's use or disregard of the
information provided in this Bulletin. To the extent permitted by law, HPE
disclaims all warranties, either express or implied, including the warranties
of merchantability and fitness for a particular purpose, title and
non-infringement."

(C)Copyright 2018 Hewlett Packard Enterprise Development LP
Hewlett Packard Enterprise Development shall not be liable for technical or
editorial errors or omissions contained herein. The information provided is
provided "as is" without warranty of any kind. To the extent permitted by law,
neither HPE nor its affiliates, subcontractors or suppliers will be liable for
incidental, special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The information
in this document is subject to change without notice. Hewlett Packard
Enterprise Development and the names of Hewlett Packard Enterprise Development
products referenced herein are trademarks of Hewlett Packard Enterprise
Development in the United States and other countries. Other product and company
names mentioned herein may be trademarks of their respective owners.
Provide feedback

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XhTP
-----END PGP SIGNATURE-----