-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3090
        HPSBMU03520 rev.1 - HP Insight Control server provisioning,
                     Remote Disclosure of Information
                             10 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HP Insight Control
Publisher:         Hewlett-Packard
Operating System:  Windows
                   Linux variants
                   VMware ESX Server
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6858  

Original Bulletin: 
   https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04918653

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n
a-c04918653

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04918653
Version: 1

HPSBMU03520 rev.1 - HP Insight Control server provisioning, Remote Disclosure
of Information

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2015-12-09
Last Updated: 2015-12-09

Potential Security Impact:  Remote disclosure of information

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY

A potential security vulnerability has been identified with HP Insight
Control server provisioning that could be exploited remotely resulting in
information disclosure.

References:  CVE-2015-6858
PSRT102928

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

HP Insight Control server provisioning Prior to v7.5.0 RabbitMQ

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2015-6858    (AV:N/AC:M/Au:N/C:P/I:N/A:N)       4.3
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

Hewlett Packard Enterprise has provided HP Insight Control server
provisioning version 7.5.0 to resolve this vulnerability:

http://www.hp.com/go/insightupdates

HISTORY
 Version:1 (rev.1) - 9 December 2015 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability with any HPE supported
product, send Email to: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2015 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJWaJqYAAoJEGIGBBYqRO9/3NQIAJ/viczjYCY6Ne0a8qJvECh4
ylz17l013bvEFUUeSVR1HxkMIZwEEOVi7G64HrS3wSGd/UUOkY1mM9N05bFkUbD4
E6pspSQBMoQQuhRQnwEtYALDvow1aGQEN7Kh2KHXZeEi2IN6vC+RzfFS5VNfKwq1
mL4slpMGVTIzkgJVvle3nFiHo84cPWy7dDUqG/l8Uiukc71Z8mhjzrdKRB0Jgg6X
uFpAn+0vPwel2SjfRGQI4R8t4v+qlX144Xk0Yy0XhhZNXS3bpfkiS/GAXwKtNt/s
KDpmPRG9WxVP0kxf8fQTbaza3UMwqeUgaxOl6VSPFxY9fFdOKzfdjXYxzI9yCgE=
=ioKE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1P6M
-----END PGP SIGNATURE-----