Operational Defect Database

BugZero found this defect 55 days ago.

Hewlett Packard Enterprise | hpesbmu04626en_us

HPESBMU04626 rev.1 - HPE IceWall Products, Remote Denial of Service (DoS)

Last update date:

3/26/2024

Affected products:

No affected products provided.

Affected releases:

No affected releases provided.

Fixed releases:

No fixed releases provided.

Description:

Info

Document ID: hpesbmu04626en_us Version: 1 Severity: High HPESBMU04626 rev.1 - HPE IceWall Products, Remote Denial of Service (DoS) NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2024-03-26 Last Updated: 2024-03-26 Potential Security Impact: Remote: Denial of Service (DoS) Source: Hewlett Packard Enterprise, HPE Product Security Response Team VULNERABILITY SUMMARY A security vulnerability in HPE IceWall Agent products could be exploited remotely to cause a denial of service. The versions and platforms of the affected IceWall modules are as follows: IceWall Gen11 Agent for Windows IIS IceWall SSO 10.0 Agent Option for Windows IIS References: CVE-2024-22436 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. IceWall Gen11 Enterprise Edition 11.0 (Windows) - IceWall Gen11 Agent only IceWall Gen11 Standard Edition 11.0 (Windows) - IceWall Gen11 Agent only IceWall SSO Agent Option 10.0 (Windows) BACKGROUND HPE calculates CVSS using CVSS Version 3.1. If the score is provided from NIST, we will display Version 2.0, 3.0, or 3.1 as provided from NVD. Reference V3 Vector V3 Base Score V2 Vector V2 Base Score CVE-2024-22436 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H 6.5 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002 RESOLUTION HPE has provided the following information and updated modules to resolve this vulnerability in HPE IceWall modules. The versions and platforms of updated IceWall product modules are as follows: IceWall Gen11 Agent for Windows IIS The versions and platforms of IceWall product modules for which only mitigation workaround information was provided are as follows: IceWall SSO 10.0 Agent Option for Windows IIS HPE IceWall customers can access the mitigation workaround information and the updated modules at the following location: https://www.hpe.com/jp/icewall_patchaccess HISTORY Version:1 (rev.1) - 26 March 2024 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive System management and security procedures must be reviewed frequently to maintain system integrity. HPE is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HPE is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HPE products the important security information contained in this Bulletin. HPE recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HPE does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HPE will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HPE disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." ©Copyright 2024 Hewlett Packard Enterprise Development LP Hewlett Packard Enterprise Development shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Development and the names of Hewlett Packard Enterprise Development products referenced herein are trademarks of Hewlett Packard Enterprise Development in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

Scope

None

Resolution

HPE has provided the following information and updated modules to resolve this vulnerability in HPE IceWall modules. The versions and platforms of updated IceWall product modules are as follows: IceWall Gen11 Agent for Windows IIS The versions and platforms of IceWall product modules for which only mitigation workaround information was provided are as follows: IceWall SSO 10.0 Agent Option for Windows IIS HPE IceWall customers can access the mitigation workaround information and the updated modules at the following location: https://www.hpe.com/jp/icewall_patchaccess HISTORY Version:1 (rev.1) - 26 March 2024 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive

Additional Resources / Links

Share:

BugZero® Risk Score

What's this?

Coming soon

Status

Unavailable

Learn More

Search:

...