-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3321
    HPESBHF03869 rev.1 - HPE Windows Firmware Installer for certain HPE
 Gen9,Gen8, G7, and G6 Servers, Local Disclosure of Privileged Information
                              29 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HPE Windows Firmware Installer
Publisher:         Hewlett-Packard
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-7112  

Original Bulletin: 
   https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03869en_us

- --------------------------BEGIN INCLUDED TEXT--------------------

HPESBHF03869 rev.1 - HPE Windows Firmware Installer for certain HPE Gen9,Gen8,
G7, and G6 Servers, Local Disclosure of Privileged Information

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: hpesbhf03869en_us

Version: 1

HPESBHF03869 rev.1 - HPE Windows Firmware Installer for certain HPE Gen9,Gen8,
G7, and G6 Servers, Local Disclosure of Privileged Information
NOTICE: The information in this Security Bulletin should be acted upon as soon
as possible.

Release Date: 2018-10-25

Last Updated: 2018-10-25

- -------------------------------------------------------------------------------

Potential Security Impact: Local: Disclosure of Privileged Information

Source: Hewlett Packard Enterprise, HPE Product Security Response Team

VULNERABILITY SUMMARY

The HPE-provided Windows firmware installer for certain Gen9, Gen8, G7,and G6
HPE servers allows local disclosure of privileged information.

The HPE Windows firmware installer was updated in the system ROM updates listed
below, which also addressed the original Spectre/Meltdown set of
vulnerabilities. The Windows firmware installer was also updated in the
versions of HPE Integrated Lights-Out 2, 3, and 4 (iLO 2, 3, and 4) listed
below.

The updated HPE Windows fimrware installer was released in the system ROM and
HPE Integrated Lights-Out (iLO) releases documented in the following HPE
Security Bulletins:

  o HPESBHF03805
  o HPESBHF03835
  o HPESBHF03831

Windows-based systems that have already been updated to the system ROM or iLO
versions described in these security bulletins require no further action.

References: CVE-2018-7112 - local disclosure of privileged information

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  o HPE Integrated Lights-Out 2 (iLO 2) Firmware for ProLiant G6 Servers -
    Prior to v2.33
  o HPE Integrated Lights-Out 3 (iLO 3) Firmware for ProLiant G7 Servers -
    Prior to v1.90
  o HPE Integrated Lights-Out 4 (iLO 4) Firmware for ProLiant Gen8 Servers -
    Prior to v2.60
  o HPE ProLiant XL750f Gen9 Server - Prior to 2.56_01-22-2018(23 Feb 2018)
  o HPE ProLiant XL740f Gen9 Server - Prior to 2.56_01-22-2018(23 Feb 2018)
  o HPE ProLiant XL730f Gen9 Server - Prior to 2.56_01-22-2018(23 Feb 2018)
  o HPE ProLiant XL450 Gen9 Server - Prior to 2.56_01-22-2018(23 Feb 2018)
  o HPE ProLiant XL270d Gen9 Special Server - Prior to 2.56_01-22-2018(23 Feb
    2018)
  o HPE ProLiant XL270d Gen9 Accelerator Tray 2U Configure-to-order Server -
    Prior to 2.56_01-22-2018(23 Feb 2018)
  o HPE ProLiant XL260a Gen9 Server - Prior to 1.60_01-22-2018(26 Feb 2018)
  o HPE ProLiant XL250a Gen9 Server - Prior to 2.56_01-22-2018(23 Feb 2018)
  o HPE ProLiant XL230a Gen9 Server - Prior to 2.56_01-22-2018(23 Feb 2018)
  o HPE ProLiant XL190r Gen9 Server - Prior to 2.56_01-22-2018(23 Feb 2018)
  o HPE ProLiant XL170r Gen9 Server - Prior to 2.56_01-22-2018(23 Feb 2018)
  o HPE ProLiant DL560 Gen9 Server - Prior to 2.56_01-22-2018(23 Feb 2018)
  o HPE ProLiant DL380 Gen9 Server - Prior to 2.56_01-22-2018(23 Feb 2018)
  o HPE ProLiant DL360 Gen9 Server - Prior to 2.56_01-22-2018(23 Feb 2018)
  o HPE ProLiant DL180 Gen9 Server - Prior to 2.56_01-22-2018(23 Feb 2018)
  o HPE ProLiant DL160 Gen9 Server - Prior to 2.56_01-22-2018(23 Feb 2018)
  o HPE ProLiant DL120 Gen9 Server - Prior to 2.56_01-22-2018(23 Feb 2018)
  o HPE ProLiant DL80 Gen9 Server - Prior to 2.56_01-22-2018(23 Feb 2018)
  o HPE ProLiant DL60 Gen9 Server - Prior to 2.56_01-22-2018(23 Feb 2018)
  o HPE ProLiant DL20 Gen9 Server - Prior to 2.56_01-22-2018(27 Feb 2018)
  o HPE ProLiant ML350 Gen9 Server - Prior to 2.56_01-22-2018(23 Feb 2018)
  o HPE ProLiant ML150 Gen9 Server - Prior to 2.56_01-22-2018(23 Feb 2018)
  o HPE ProLiant ML110 Gen9 Server - Prior to 2.56_01-22-2018(23 Feb 2018)
  o HPE ProLiant ML30 Gen9 Server - Prior to 2.56_01-22-2018(27 Feb 2018)
  o HPE ProLiant ML10 Gen9 Server - Prior to 2018.01.22(22 Mar 2018)
  o HPE ProLiant BL660c Gen9 Server - Prior to 2.56_01-22-2018(23 Feb 2018)
  o HPE ProLiant BL460c Gen9 Server Blade - Prior to 2.56_01-22-2018(23 Feb
    2018)
  o HPE ProLiant WS460c Gen9 Workstation - Prior to 2.56_01-22-2018(23 Feb
    2018)
  o HPE ProLiant DL380e Gen8 Server - Prior to 2018.01.22(2 Mar 2018)
  o HPE ProLiant DL360p Gen8 Server - Prior to 2018.01.22(2 Mar 2018)
  o HPE ProLiant DL360e Gen8 Server - Prior to 2018.01.22(2 Mar 2018)
  o HPE ProLiant DL320e Gen8 Server - Prior to 2018.01.22(5 Mar 2018)
  o HPE ProLiant DL320e Gen8 v2 Server - Prior to 2018.01.22(23 Feb 2018)
  o HPE ProLiant DL160 Gen8 Server - Prior to 2018.01.22(2 Mar 2018)
  o HPE ProLiant SL250s Gen8 Server - Prior to 2018.01.22(2 Mar 2018)
  o HPE ProLiant SL210t Gen8 Server - Prior to 2018.01.22(2 Mar 2018)
  o HPE ProLiant BL660c Gen8 Server Blade - Prior to 2018.01.22(2 Mar 2018)
  o HPE ProLiant BL465c Gen8 (AMD) - Prior to 2018.03.14(12 Apr 2018)
  o HPE ProLiant BL460c Gen8 Server Blade - Prior to 2018.01.22(2 Mar 2018)
  o HPE ProLiant BL420c Gen8 Server - Prior to 2018.01.22(2 Mar 2018)
  o HPE ProLiant SL4540 Gen8 1 Node Server - Prior to 2018.01.22(2 Mar 2018)
  o HPE ProLiant SL270s Gen8 Server - Prior to 2018.01.22(2 Mar 2018)
  o HPE ProLiant DL580 Gen8 Server - Prior to 2.00_02-22-2018(2 Mar 2018)
  o HPE ProLiant DL560 Gen8 Server - Prior to 2018.01.22(2 Mar 2018)
  o HPE ProLiant DL380p Gen8 Server - Prior to 2018.01.22(2 Mar 2018)
  o HPE ProLiant DL385p Gen8 (AMD) - Prior to 2018.03.14(12 Apr 2018)
  o HPE ProLiant ML350e Gen8 v2 Server - Prior to 2018.01.22(2 Mar 2018)
  o HPE ProLiant ML350e Gen8 Server - Prior to 2018.01.22(2 Mar 2018)
  o HPE ProLiant ML350p Gen8 Server - Prior to 2018.01.22(2 Mar 2018)
  o HPE ProLiant ML310e Gen8 v2 Server - Prior to 2018.01.22(23 Feb 2018)
  o HPE ProLiant ML310e Gen8 Server - Prior to 2018.01.22(5 Mar 2018)
  o HPE ProLiant MicroServer Gen8 - Prior to 2018.01.22(5 Mar 2018)
  o HPE ProLiant m710 Server Cartridge - Prior to 2018.01.22(24 Feb 2018)
  o HPE ProLiant m710p Server Cartridge - Prior to 2018.01.22(24 Feb 2018)
  o HPE ProLiant m710x Server Cartridge - Prior to 1.64_01-22-2018(27 Feb 2018)
  o HPE ProLiant m510 Server Cartridge - Prior to 1.64_01-22-2018(27 Feb 2018)
  o HPE ProLiant m350 Server Cartridge - Prior to 2018.01.22(27 Feb 2018)
  o HPE ProLiant m300 Server Cartridge - Prior to 2018.01.22(27 Feb 2018)
  o HPE ProLiant BL2x220c G7 Server Blade - Prior to 2018.05.21(2 Jul 2018)
  o HPE ProLiant DL980 G7 Server - Prior to 2018.05.21(11 Jul 2018)
  o HPE ProLiant DL585 G7 Server (AMD) - Prior to 2018.03.14(12 Apr 2018)
  o HPE ProLiant DL580 G7 Server - Prior to 2018.05.21(11 Jul 2018)
  o HPE ProLiant DL385 G7 Server - Prior to 2018.03.14(20 Apr 2018)
  o HPE ProLiant DL380 G7 Server - Prior to 2018.05.21(2 Jul 2018)
  o HPE ProLiant DL120 G7 Server - Prior to 2018.05.21(2 Jul 2018)
  o HPE ProLiant DL360 G7 Server - Prior to 2018.05.21(2 Jul 2018)
  o HPE ProLiant BL685c G7 Server Blade (AMD) - Prior to 2018.03.14(12 Apr
    2018)
  o HPE ProLiant BL680c G7 Server Blade - Prior to 2018.05.21(11 Jul 2018)
  o HPE ProLiant BL620c G7 Server Blade - Prior to 2018.05.21(11 Jul 2018)
  o HPE ProLiant BL490c G7 Server Blade - Prior to 2018.05.21(2 Jul 2018)
  o HPE ProLiant BL465c G7 Server Blade - Prior to 2018.03.14(20 Apr 2018)
  o HPE ProLiant BL460c G7 Server Blade - Prior to 2018.05.21(2 Jul 2018)
  o HPE ProLiant SL390s G7 Server - Prior to 2018.05.21(2 Jul 2018)
  o HPE ProLiant ML110 G7 Server - Prior to 2018.05.21(2 Jul 2018)
  o HPE ProLiant ML10 v2 Server - Prior to 2018.01.22(23 Feb 2018)
  o HPE ProLiant SL4545 G7 Server (AMD) - Prior to 2018.03.14(A)(12 Apr 2018)
  o HPE ProLiant Thin Micro TM200 Server - Prior to 2.56_01-22-2018(27 Feb
    2018)
  o HPE ProLiant DL380 G6 Server - Prior to 2018.05.21(2 Jul 2018)
  o HPE ProLiant DL370 G6 Server - Prior to 2018.05.21(2 Jul 2018)
  o HPE ProLiant DL360 G6 Server - Prior to 2018.05.21(2 Jul 2018)
  o HPE ProLiant DL320 G6 Server - Prior to 2018.05.21(2 Jul 2018)
  o HPE ProLiant DL180 G6 Server No microcode patch provided
  o HPE ProLiant DL170h G6 Server No microcode patch provided
  o HPE ProLiant DL170e G6 Server No microcode patch provided
  o HPE ProLiant DL160 G6 Server No microcode patch provided
  o HPE ProLiant DL120 G6 Server No microcode patch provided
  o HPE ProLiant ML370 G6 Server - Prior to 2018.05.21(2 Jul 2018)
  o HPE ProLiant ML350 G6 Server - Prior to 2018.05.21(2 Jul 2018)
  o HPE ProLiant ML330 G6 Server - Prior to 2018.05.21(2 Jul 2018)
  o HPE ProLiant ML150 G6 Server No microcode patch provided
  o HPE ProLiant ML110 G6 Server No microcode patch provided
  o HPE ProLiant SL2x170z G6 Server No microcode patch provided
  o HPE ProLiant BL490c G6 Server Blade - Prior to 2018.05.21(2 Jul 2018)
  o HPE ProLiant BL460c G6 Server Blade - Prior to 2018.05.21(2 Jul 2018)
  o HPE ProLiant SL170z G6 Server No microcode patch provided
  o HPE ProLiant SL160s G6 Server No microcode patch provided
  o HPE ProLiant BL2x220c G6 Server Blade - Prior to 2018.05.21(2 Jul 2018)
  o HPE ProLiant BL280c G6 Server Blade - Prior to 2018.05.21(2 Jul 2018)

BACKGROUND

CVSS Version 3.0 and Version 2.0 Base Metrics

  Reference            V3 Vector           V3 Base      V2 Vector      V2 Base
                                            Score                       Score

CVE-2018-7112  CVSS:3.0/AV:L/AC:L/PR:L/    5.0       (AV:L/AC:L/Au:S/  4.6
               UI:R/S:U/C:H/I:N/A:N                  C:C/I:N/A:N)

Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002

Hewlett Packard Enterprise would like to thank Reno Robert for reporting this
issue to security-alert@hpe.com

RESOLUTION

HPE has provided an updated System ROM firmware installer software running on
Windows as part of the updated System ROMs software - Online ROM Flash
Components for Windows x86 and x64 - HPE Proliant DL, ML, and Blade Gen9
servers.

This update was previously documented in the security bulletin HPESBHF03805.
Windows-based systems that have already received the updates documented in this
bulletin require no further action.

  o https://support.hpe.com/hpsc/doc/public/display-docId=
    emr_na-hpesbhf03805en_us

HPE has provided an updated HPE Integrated Lights-Out 4 (iLO 4) and HPE
Integrated Lights-Out 3 (iLO 3) ROM flash installation software for Windows-
Online ROM Flash Components for Windows - HPE Integrated Lights-Out 4.

This update was previously documented in the HPE security bulletin
HPESBHF03835. Windows-based systems that have already received the updates
documented in this bulletin require no further action.

  o https://support.hpe.com/hpsc/doc/public/display-docLocale=en_US&docId=
    emr_na-hpesbhf03835en_us

HPE has provided an updated HPE Integrated Lights-Out 2 (iLO 2) ROM flash
installation software for Windows- Online ROM Flash Components for Windows -
HPE Integrated Lights-Out 2.

This update was previously documented in the HPE security bulletin
HPESBHF03831. Windows-based systems that have already received the updates
documented in this bulletin require no further action.

  o https://support.hpe.com/hpsc/doc/public/display-docLocale=en_US&docId=
    emr_na-hpesbhf03831en_us

HISTORY
Version:1 (rev.1) - 25 October 2018 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software products
should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported
product:

  o Web Form: https://www.hpe.com/info/report-security-vulnerability

  o Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in the
title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

System management and security procedures must be reviewed frequently to
maintain system integrity. HPE is continually reviewing and enhancing the
security features of software products to provide customers with current secure
solutions.

"HPE is broadly distributing this Security Bulletin in order to bring to the
attention of users of the affected HPE products the important security
information contained in this Bulletin. HPE recommends that all users determine
the applicability of this information to their individual situations and take
appropriate action. HPE does not warrant that this information is necessarily
accurate or complete for all user situations and, consequently, HPE will not be
responsible for any damages resulting from user's use or disregard of the
information provided in this Bulletin. To the extent permitted by law, HPE
disclaims all warranties, either express or implied, including the warranties
of merchantability and fitness for a particular purpose, title and
non-infringement."

(C)Copyright 2018 Hewlett Packard Enterprise Development LP
Hewlett Packard Enterprise Development shall not be liable for technical or
editorial errors or omissions contained herein. The information provided is
provided "as is" without warranty of any kind. To the extent permitted by law,
neither HPE nor its affiliates, subcontractors or suppliers will be liable for
incidental, special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The information
in this document is subject to change without notice. Hewlett Packard
Enterprise Development and the names of Hewlett Packard Enterprise Development
products referenced herein are trademarks of Hewlett Packard Enterprise
Development in the United States and other countries. Other product and company
names mentioned herein may be trademarks of their respective owners.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW9aOFmaOgq3Tt24GAQhnrA/+OtcHGtxTR45EY2ZhkbkgeiTBVdhVxeUp
lWomZF2g8D6aTh8yFrix3MBYJpIwqRrjhQcFVTeNsWeVzoFy8yROzsYQrB2rR1mw
IvT7xGrBTNbknpSyQsJkgq8UNMWHyn2lSRyleNG4ATahYDQJhXcGbvwVTtmqvOC7
5RQAuLWbxE8qZquGRgYFo+rqVtOYQpKvBsdIW3ESiyaPWa7kf2G76mHNF/cRb/S6
HO/yzefY7Rc2hauDLllVLvXXRQXQP+sXQjwsqCcLISTCLnv8IDnRG8WENfI1YfqH
uqDt5dF/VJ0vLkiltD+RuSCs+2ggEAs6k1/wEHH4H75fzwNraY3eKwe9zzNZauzt
De8bl5B5VT5N4OGPD5yNmE5Ld9Cdl8h7uMyOwxvoV8Kz5PSHOKMzU1J4kv0uUyCq
fI5qeeLDNYt34XHll9S8oDoLPyIzowKER26cCEFoCu14Qab9yELpDQJej1GukcNy
gkxNOfeN56d2UzxtDNtsQ2K1oNuUGECDrPEv04VYBP5S1az0G/27B034tQ763Zrv
AIt/eynspmvy23giBW7Ki91ylUYkE2xr7TWIJfz2WmUV3ztYC7PFKQMSa6t3wOrV
jr+qyKkHkhI8ef+askARGyw3n0wfwi+AIcQ1C48hPxvHgWnXrWmQvaAW/JEfpHE+
EwICp4ZHDPo=
=KeGZ
-----END PGP SIGNATURE-----