2017 m. vasario 15 d., trečiadienis

[security bulletin] HPESBNS03702 rev.1 - HPE NonStop OSS Core Utilities with Bash Shell, Local Arbitrary Command Execution, Elevation of Privilege

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05388115

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c05388115
Version: 1

HPESBNS03702 rev.1 - HPE NonStop OSS Core Utilities with Bash Shell, Local
Arbitrary Command Execution, Elevation of Privilege

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2017-02-09
Last Updated: 2017-02-09

Potential Security Impact: Local: Arbitrary Command Execution, Elevation of
Privilege

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
Several potential security vulnerabilities have been discovered in the Bash
Shell in NonStop OSS Core Utilities. The vulnerabilities allow local users to
execute arbitrary commands with root privileges.

References:

  - CVE-2016-7543

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  - NonStop Bash L series: T1202L01 - T1202L01^AAI; J and H series: T1202H01
- - T1202H01^AAG

BACKGROUND

  CVSS Base Metrics
  =================
  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

    CVE-2016-7543
      8.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)

    Information on CVSS is documented in
    HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

RESOLUTION

HPE has provided the following updates to resolve these vulnerabilities in
the Bash Shell in HPE NonStop OSS Core Utilities:

 * L Series: T1202L01^AAJ (OSS Core Utilities)
 * J Series: T1202H01^AAK (OSS Core Utilities)
 * H Series: T1202H01^AAK (OSS Core Utilities)

Refer to NonStop Hotstuff HS03345 for additional details.

HISTORY
Version:1 (rev.1) - 9 February 2017 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported
product:
  Web form: https://www.hpe.com/info/report-security-vulnerability
  Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.

[security bulletin] HPESBHF03704 rev.1 - HPE OfficeConnect Network Switches, Local Unauthorized Data Modification

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05388948

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c05388948
Version: 1

HPESBHF03704 rev.1 - HPE OfficeConnect Network Switches, Local Unauthorized
Data Modification

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2017-02-10
Last Updated: 2017-02-10

Potential Security Impact: Local: Unauthorized Data Modification

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified in HPE OfficeConnect
Network Switches. The vulnerability could be exploited locally to allow
unauthorized data modification.

References:

  - CVE-2017-5786 - Local Unauthorized Data Modification

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  - HPE OfficeConnect 1820 8G Switch J9979A - all software versions prior to
PT.02.01 including: PT.01.03 through PT.02.01
  - HPE OfficeConnect 1820 24G PoE+ (185W) Switch J9983A - all software
versions prior to PT.02.01 including: PT.01.03 through PT.02.01
  - HPE OfficeConnect 1820 24G Switch J9980A - all software versions prior to
PT.02.01 including: PT.01.03 through PT.02.01
  - HPE OfficeConnect 1820 48G PoE+ (370W) Switch J9984A - all software
versions prior to PT.02.01 including: PT.01.03 through PT.02.01
  - HPE OfficeConnect 1820 48G Switch J9981A - all software versions prior to
PT.02.01 including: PT.01.03 through PT.02.01
  - HPE OfficeConnect 1820 8G PoE+ (65W) Switch J9982A - all software
versions prior to PT.02.01 including: PT.01.03 through PT.02.01

BACKGROUND

  CVSS Base Metrics
  =================
  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

    CVE-2017-5786
      4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
      2.1 (AV:L/AC:L/Au:N/C:N/I:N/A:P)

    Information on CVSS is documented in
    HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

The Hewlett-Packard Enterprise Company thanks Pekka Jrvinen (raspi) for
reporting this vulnerability to security-alert@hpe.com

RESOLUTION

HPE has made the following software update available to resolve the
vulnerability in the impacted versions of HPE OfficeConnect Network Switch.

Please install version PT.02.01 from the following location:
<http://www.hpe.com/networking/support>

HISTORY
Version:1 (rev.1) - 10 February 2017 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported
product:
  Web form: https://www.hpe.com/info/report-security-vulnerability
  Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.