-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0892
         HPESBHF03985 rev.2 - Certain HPE Servers with Intel Xeon
           SP-based processors, Local Disclosure of Information
                               12 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HPE Apollo Servers
                   HPE ProLiant Servers
                   HPE Synergy Servers
                   HPE Cloudline Servers
                   HPE SimpliVity Servers
                   HPE Superdome Servers
Publisher:         Hewlett-Packard
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-0549 CVE-2020-0548 

Reference:         ESB-2020.0291

Original Bulletin: 
   https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbhf03985en_us

- --------------------------BEGIN INCLUDED TEXT--------------------

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: hpesbhf03985en_us

Version: 2

HPESBHF03985 rev.2 - Certain HPE Servers with Intel Xeon SP-based processors,
Local Disclosure of Information
NOTICE: The information in this Security Bulletin should be acted upon as soon
as possible.

Release Date: 2020-03-10

Last Updated: 2020-03-09

Potential Security Impact: Local: Disclosure of Information

Source: Hewlett Packard Enterprise, HPE Product Security Response Team

VULNERABILITY SUMMARY

Security vulnerabilities in certain Intel Xeon SP Processor-based servers may
allow information disclosure. HPE is releasing firmware updates to mitigate
these vulnerabilities.

Note: For more information about this issue, also known as Cache-Out, please
see the Intel-SA-00329  Non-HPE site

References:

  o CVE-2020-0549
  o CVE-2020-0548

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  o HPE Apollo 4200 Gen10 Server - Prior to ROM v2.30
  o HPE ProLiant DL120 Gen10 Server - Prior to ROM v2.30
  o HPE ProLiant DL160 Gen10 Server - Prior to ROM v2.30
  o HPE ProLiant DL180 Gen10 Server - Prior to ROM v2.30
  o HPE ProLiant DL360 Gen10 Server - Prior to ROM v2.30
  o HPE ProLiant DL560 Gen10 Server - Prior to ROM v2.30
  o HPE ProLiant DL580 Gen10 Server - Prior to ROM v2.30
  o HPE ProLiant ML110 Gen10 Server - Prior to ROM v2.30
  o HPE ProLiant ML30 Gen10 Server - Prior to ROM v2.30
  o HPE ProLiant ML350 Gen10 Server - Prior to ROM v2.30
  o HPE ProLiant XL230k Gen10 Server - Prior to ROM v2.30
  o HPE ProLiant XL450 Gen10 Server - Prior to ROM v2.30
  o HPE Synergy 660 Gen10 Compute Module - Prior to ROM v2.30
  o HPE Synergy 480 Gen10 Compute Module - Prior to ROM v2.30
  o HPE ProLiant XL270d Gen10 Server - Prior to ROM v2.30
  o HPE ProLiant XL190r Gen10 Server - Prior to ROM v2.30
  o HPE Cloudline CL2100 Gen10 Server To be supplied
  o HPE Cloudline CL2200 Gen10 Server To be supplied
  o HPE Cloudline CL2600 Gen10 Server To be supplied
  o HPE Cloudline CL2800 Gen10 Server To be supplied
  o HPE ProLiant BL460c Gen10 Server Blade - Prior to ROM v2.30
  o HPE ProLiant DL380 Gen10 Server - Prior to ROM v2.30
  o HPE Cloudline CL3100 Gen10 Server To be supplied
  o HPE SimpliVity 380 Gen10 To be supplied
  o HPE Superdome Flex Server To be supplied
  o HPE ProLiant XL170r Gen10 Server - Prior to ROM v2.30
  o HPE ProLiant e910 Server Blade To be supplied
  o HPE ProLiant ML30 Gen9 Server - Prior to ROM v2.30
  o HPE ProLiant m710x Server Blade - Prior to ROM v2.30
  o HPE ProLiant DL20 Gen9 Server - Prior to ROM v2.30
  o HPE ProLiant DL20 Gen10 Server - Prior to ROM v2.30
  o HPE ProLiant m750 Server Blade - Prior to ROM v2.30

BACKGROUND

CVSS Version 3.0 and Version 2.0 Base Metrics

  Reference            V3 Vector           V3 Base       V2 Vector      V2 Base
                                            Score                        Score

CVE-2020-0548  CVSS:3.0/AV:L/AC:H/PR:L/    2.8       (AV:L/AC:H/Au:S/   1.0
               UI:N/S:C/C:L/I:N/A:N                  C:P/I:N/A:N)

CVE-2020-0549  CVSS:3.0/AV:L/AC:L/PR:L/    6.5       (AV:L/AC:L/Au:N/   4.9
               UI:N/S:C/C:H/I:N/A:N                  C:C/I:N/A:N)

Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002

RESOLUTION

HPE is releasing microcode updates to customers to fix these vulnerabilities.

  o Please visit

    HPE Support Center

    to download the ROM-based microcode for your product.

HISTORY

  o Version:1 (rev.1) - 21 February 2020 Initial release
  o Version:2 (rev.2) - 9 March 2020 Removed StoreOnce products from bulletin -
    they are not impacted, updated firmware on certain products

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software products
should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported
product:

  o Web Form: https://www.hpe.com/info/report-security-vulnerability

  o Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

System management and security procedures must be reviewed frequently to
maintain system integrity. HPE is continually reviewing and enhancing the
security features of software products to provide customers with current secure
solutions.

"HPE is broadly distributing this Security Bulletin in order to bring to the
attention of users of the affected HPE products the important security
information contained in this Bulletin. HPE recommends that all users determine
the applicability of this information to their individual situations and take
appropriate action. HPE does not warrant that this information is necessarily
accurate or complete for all user situations and, consequently, HPE will not be
responsible for any damages resulting from user's use or disregard of the
information provided in this Bulletin. To the extent permitted by law, HPE
disclaims all warranties, either express or implied, including the warranties
of merchantability and fitness for a particular purpose, title and
non-infringement."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gqS2
-----END PGP SIGNATURE-----