Operational Defect Database

BugZero found this defect 2856 days ago.

Hewlett Packard Enterprise | c05206507

HPSBGN03630 rev.2 - HP Operations Manager for Unix, Solaris, and Linux using Apache Commons Collections (ACC), Remote Code Execution

Last update date:

2/20/2024

Affected products:

No affected products provided.

Affected releases:

No affected releases provided.

Fixed releases:

No fixed releases provided.

Description:

Info

Document ID: c05206507 Version: 1 HPSBGN03630 rev.2 - HP Operations Manager for Unix, Solaris, and Linux using Apache Commons Collections (ACC), Remote Code Execution NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2016-07-18 Last Updated: 2016-07-25 Potential Security Impact: Remote Code Execution Source: Hewlett Packard Enterprise, HPE Product Security Response Team VULNERABILITY SUMMARY A vulnerability in Apache Commons Collections (ACC) for handling Java object deserialization was addressed in the AdminUI of HP Operations Manager for Unix, Solaris and Linux. The vulnerability could be exploited remotely to allow remote code execution. References: CVE-2016-4373 CERT-VU#576313 PSRT110183 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Operations Manager for Linux - v9.1x, v9.20.x/9.21.x and versions prior to v9.21.130 HP Operations Manager for Solaris - v9.1x, v9.20.x/9.21.x and versions prior to 9.21.130 HP Operations Manager for Unix - v9.1x, 9.20.x/9.21.x and versions prior to 9.21.130 BACKGROUND CVSS Version 3.0 and Version 2.0 Base Metrics Reference V3 Vector V3 Base Score V2 Vector V2 Base Score CVE-2016-4373 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L 7.3 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002 RESOLUTION HPE has made the following mitigation information available to resolve the vulnerability for the impacted versions of HP Operations Manager for Unix/Solaris/Linux. For v9.1x – Upgrade to HP OM v9.2 and then apply 9.21.130 patch. For v9.2x - Apply 9.21.130 patch. Please download the HP OM 9.21.130 patch from the following location: https://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facetsearch/document/KM322544?lang=en&cc=us&hpappid=202392_SSO_PRO_HPE HISTORY Version:1 (rev.1) - 25 July 2016 - Initial release Version:2 (rev.2) - 11 August 2016 - Changed the product version and resolution section Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability with any HPE supported product, send Email to: security-alert@hpe.com Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX System management and security procedures must be reviewed frequently to maintain system integrity. HPE is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HPE is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HPE products the important security information contained in this Bulletin. HPE recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HPE does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HPE will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HPE disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." ©Copyright 2024 Hewlett Packard Enterprise Development LP Hewlett Packard Enterprise Development shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Development and the names of Hewlett Packard Enterprise Development products referenced herein are trademarks of Hewlett Packard Enterprise Development in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

Scope

None

Resolution

HPE has made the following mitigation information available to resolve the vulnerability for the impacted versions of HP Operations Manager for Unix/Solaris/Linux. For v9.1x – Upgrade to HP OM v9.2 and then apply 9.21.130 patch. For v9.2x - Apply 9.21.130 patch. Please download the HP OM 9.21.130 patch from the following location: https://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facetsearch/document/KM322544?lang=en&cc=us&hpappid=202392_SSO_PRO_HPE HISTORY Version:1 (rev.1) - 25 July 2016 - Initial release Version:2 (rev.2) - 11 August 2016 - Changed the product version and resolution section Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability with any HPE supported product, send Email to: security-alert@hpe.com Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX

Additional Resources / Links

Share:

BugZero® Risk Score

What's this?

Coming soon

Status

Unavailable

Learn More

Search:

...