-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0327
       HPESBHF03907 rev.1 - HPE Integrated Lights-Out 5 (iLO 5) for
                          Gen10 ProLiant Servers
                              6 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HPE Integrated Lights-Out 5
Publisher:         Hewlett-Packard
Operating System:  Network Appliance
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-7117  

Original Bulletin: 
   https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03907en_us

- --------------------------BEGIN INCLUDED TEXT--------------------

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: hpesbhf03907en_us

Version: 1

HPESBHF03907 rev.1 - HPE Integrated Lights-Out 5 (iLO 5) for Gen10 ProLiant
Servers, Remote Cross-Site Scripting in HPE iLO 5 Web User Interface

NOTICE: The information in this Security Bulletin should be acted upon as soon
as possible.

Release Date: 2019-02-04

Last Updated: 2019-02-05

Potential Security Impact: Remote: Cross-Site Scripting (XSS)

Source: Hewlett Packard Enterprise, HPE Product Security Response Team

VULNERABILITY SUMMARY

A security vulnerability in the HPE Integrated Lights-Out 5 (iLO 5) for Gen10
ProLiant Servers web user interface could allow Remote Cross-Site Scripting
(XSS).

References: CVE-2018-7117 - CERT VU#592539

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers Prior to v1.40

BACKGROUND

CVSS Version 3.0 and Version 2.0 Base Metrics

  Reference            V3 Vector           V3 Base      V2 Vector      V2 Base
                                            Score                       Score

CVE-2018-7117  CVSS:3.0/AV:A/AC:L/PR:N/    7.6       (AV:A/AC:L/Au:S/  7.4
               UI:R/S:U/C:L/I:H/A:H                  C:P/I:C/A:C)

Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002

Hewlett Packard Enterprise would like to thank Zach Lanier of Atredis Partners
for reporting this issue to security-alert@hpe.com

RESOLUTION

HPE has provided a new firmware update to resolve this vulnerability in HPE
Integrated Lights-Out 5 (iLO) on ProLiant Gen10 servers:

  o Update HPE Integrated Lights-Out 5 (iLO 5) to firmware version 1.40 or
    later

HISTORY
Version:1 (rev.1) - 4 February 2019 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software products
should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported
product:

  o Web Form: https://www.hpe.com/info/report-security-vulnerability

  o Email: security-alert@hpe.com

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in the
title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

System management and security procedures must be reviewed frequently to
maintain system integrity. HPE is continually reviewing and enhancing the
security features of software products to provide customers with current secure
solutions.

"HPE is broadly distributing this Security Bulletin in order to bring to the
attention of users of the affected HPE products the important security
information contained in this Bulletin. HPE recommends that all users determine
the applicability of this information to their individual situations and take
appropriate action. HPE does not warrant that this information is necessarily
accurate or complete for all user situations and, consequently, HPE will not be
responsible for any damages resulting from user's use or disregard of the
information provided in this Bulletin. To the extent permitted by law, HPE
disclaims all warranties, either express or implied, including the warranties
of merchantability and fitness for a particular purpose, title and
non-infringement."

(C)Copyright 2019 Hewlett Packard Enterprise Development LP
Hewlett Packard Enterprise Development shall not be liable for technical or
editorial errors or omissions contained herein. The information provided is
provided "as is" without warranty of any kind. To the extent permitted by law,
neither HPE nor its affiliates, subcontractors or suppliers will be liable for
incidental, special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The information
in this document is subject to change without notice. Hewlett Packard
Enterprise Development and the names of Hewlett Packard Enterprise Development
products referenced herein are trademarks of Hewlett Packard Enterprise
Development in the United States and other countries. Other product and company
names mentioned herein may be trademarks of their respective owners.

Legal Disclaimer: Products sold prior to the November 1, 2015 separation of
Hewlett-Packard Company into Hewlett Packard Enterprise Company and HP Inc. may
have older product names and model numbers that differ from current models.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aXMf
-----END PGP SIGNATURE-----