2016 m. kovo 23 d., trečiadienis

[security bulletin] HPSBGN03551 rev.1 - HPE Helion Development Platform using glibc, Remote Denial of Service (DoS), Arbitrary Code Execution


Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n
a-c05053211


SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c05053211
Version: 1

HPSBGN03551 rev.1 - HPE Helion Development Platform using glibc, Remote
Denial of Service (DoS), Arbitrary Code Execution

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2016-03-18
Last Updated: 2016-03-18

Potential Security Impact: Remote Arbitrary Code Execution, Denial of Service
(DoS)

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
HPE Helion Development Platform has addressed stack based buffer overflows in
glibc's implementation of getaddrinfo(). These vulnerabilities could be
remotely exploited to cause a Denial of Service (DoS) or allow execution of
arbitrary code on the host with the permissions of a user running glibc
library.

References:

CVE-2015-7547
PSRT110045

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP Helion Development Platform v2.0.0

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2015-7547    (AV:N/AC:M/Au:N/C:P/I:P/A:P)       6.8
==============================
=============================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HPE has provided the following software update to resolve the vulnerability
in HPE Helion Development Platform.

To update HPE Helion Development Platform to v2.0.2:

Go to https://helion.hpwsportal.com

Download Helion Development Platform Installer 2.0.0 (Version: 2.0.0.2): http
s://cloudos.hpwsportal.com/#/Product/%7B%22productId%22%3A%222826%22%7D/Show

Download relevant CSU versions:

Database Service 2.0.0, v2.0.0.43 -
https://cloudos.hpwsportal.com/#/Product/%7B%22productId%22%3A%222804%22%7D/S
how

Application Lifecycle Service 2.0.0, v2.0.0.577 -
https://cloudos.hpwsportal.com/#/Product/%7B%22productId%22%3A%222800%22%7D/S
how

Messaging Broker Service 1.0.2, v1.0.2.906 -
https://cloudos.hpwsportal.com/#/Product/%7B%22productId%22%3A%222923%22%7D/S
how

Helion Code Engine 1.0.1, v1.0.1.853 -
https://cloudos.hpwsportal.com/#/Product/%7B%22productId%22%3A%222955%22%7D/S
how

Follow the upgrade steps as documented in:
http://docs.hpcloud.com/#devplatform/2.0/gibcpatch/devplatform.glibc_patch.ht
ml


HISTORY
Version:1 (rev.1) - 18 March 2016 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability with any HPE supported
product, send Email to: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.

Komentarų nėra:

Rašyti komentarą