-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.2194.2
 HPESBHF03705 rev.1 - HPE Integrated Lights-Out (iLO 2, iLO 3, iLO 4, and
              Moonshot RCA) Remote Disclosure of Information
                             16 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iLO 2
                   iLO 3
                   iLO 4
                   Moonshot RCA
Publisher:         Hewlett-Packard
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12543  

Original Bulletin: 
   https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-HPESBHF03705en_us

Revision History:  November  16 2017: Multiple updates from HP to this ESB
                   September  1 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-HPESBHF03705en_us

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: HPESBHF03705en_us
Version: 4

HPESBHF03705 rev.4 - HPE Integrated Lights-Out 4, 3, 2 and Moonshot Remote
Console Administrator (iLO 4 and MRCA) Remote Disclosure of Information

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2017-11-16
Last Updated: 2017-11-15

Potential Security Impact: Remote: Authentication Bypass

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified in HPE iLO 4, 3, 2 and
Moonshot RCA. The vulnerability could be exploited remotely to allow
disclosure of information.

References:

  - CVE-2017-12543

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  - HPE Moonshot Remote Console Administrator Prior to 2.50
  - HP Integrated Lights-Out 4 (iLO 4), Prior to 2.53
  - HP Integrated Lights-Out 3 (iLO 3), Firmware for ProLiant G7 Servers
Prior to v1.89
  - HP Integrated Lights-Out 2 (iLO 2) Firmware for ProLiant G6 Servers Prior
to v2.30

BACKGROUND

  CVSS Base Metrics
  =================
  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

    CVE-2017-12543
      2.6 CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N
      2.1 (AV:N/AC:H/Au:S/C:P/I:N/A:N)

    Information on CVSS is documented in
    HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

Hewlett Packard Enterprise would like to thank Daniel Lawson of MWR
InfoSecurity for reporting this vulnerability.

RESOLUTION

HPE has provided the following software updates to resolve the vulnerability
in HPE Integrated Lights-out 4 and Moonshot Remote Console Administrator (iLO
4 and mRCA) products:


 * Upgrade to iLO 4 firmware version 2.55 or subsequent
 
 * Upgrade to HPE Moonshot RCA 2.50 or subsequent
 
 * Upgrade to iLO 3 v1.89 or subsequent
 
 * Upgrade to iLO 2 v2.30 or subsequent

HISTORY

Version:1 (rev.1) - 24 August 2017 Initial Release

Version:2 (rev.2) - 19 September 2017 Removed references to iLO 2 and iLO 3

Version:3 (rev.3) - 10 November 2017 added iLO 3, and iLO 2, changed ilo4
recommendation to 2.55

Version:4 (rev.4) - 15 November 2017 Updated for publishing


Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported
product:
  Web form: https://www.hpe.com/info/report-security-vulnerability
  Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJaDHQHAAoJELXhAxt7SZaiQsYIALtKp1+vrltYOYNv2S9b7HTq
fxEjthat+dGnIfekvFuDZ4uhUwda82BwOsIcbpRlSS5sN2BV6lCLyiNI8A5tIRAx
OVz7aCixmmmGo4HYIh5Ngixl6/HeDJHMchj9cUQqrCErQd+SGa+y2J08Glnr5LBm
7ndQRzA0A8PP2wxV5AZgTl1zaMUp87PYzsWmT3vbNfyd7pXRDrDiUE8fd/SOiryo
WXGmWsuse1NsATdDQmG2Jidag9FW5OME6x+F+J6k1KYu/Dai5dYmBiFfBkOXJVPr
0aWrarzC9XZrBPvI445cP3wknu04wUf+fA9KdDMUewtWjbJCKpg8dl2tESRXi1E=
=n9cy
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eZsr
-----END PGP SIGNATURE-----