HPSBGN03424 rev.1 - HP Cloud Service Automation, Remote Authentication Bypass

  • KM02993491
  • 19-Oct-2017
  • 19-Oct-2017

Summary

A potential security vulnerability was been identified in HP Cloud Service Automation version v4.5. The vulnerability could be exploited to allow remote authentication bypass. Note: HP C.A. contains a version of Node.js, that when used in FIPS mode is affected by Alternative Chains Certificate Forgery Vulnerability (CVE-2015-1793). The vulnerability may allow remote attacker to spoof a Certification Authority role and trigger unintended certificate verification.

Reference

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: KM02993491 (c04822825)

Version: 1

HPSBGN03424 rev.1 - HP Cloud Service Automation, Remote Authentication Bypass
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2015-09-30

Last Updated: 2015-09-30


Potential Security Impact: Remote authentication bypass

Source: Hewlett Packard Enterprise, HPE Product Security Response Team

VULNERABILITY SUMMARY

A potential security vulnerability was been identified in HP Cloud Service Automation version v4.5. The vulnerability could be exploited to allow remote authentication bypass.

Note: HP C.A. contains a version of Node.js, that when used in FIPS mode is affected by Alternative Chains Certificate Forgery Vulnerability (CVE-2015-1793). The vulnerability may allow remote attacker to spoof a Certification Authority role and trigger unintended certificate verification.

References:
  • CVE-2015-1793
  • SSRT102266

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

Cloud Service Automation (CSA) v4.5

BACKGROUND

CVSS 2.0 Base Metrics
Reference
Base Vector
Base Score
CVE-2015-1793
(AV:N/AC:L/Au:N/C:P/I:P/A:N)
6.4
Information on CVSS is documented in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has provided HP Cloud Service Automation (HP CSA) v4.5 patch 1. The patch is available from HP Software Support Online portal (HP SSO).

Note: This patch includes Node.js for FIPS mode that includes the newer version of OpenSSL (1.0.2d) which addresses the vulnerability.

The patch can be downloaded from HP Software Support Online:https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetsearch/document/KM01807662?lang=en&cc=us&hpappid=113963_OSP_PRO_HPE

Bulletin Applicability:This security bulletin applies to each OpenSSL component that is embedded within the HP products listed in the security bulletin. The bulletin does not apply to any other 3rd party application (e.g. operating system, web server, or application server) that may be required to be installed by the customer according instructions in the product install guide.

HISTORY 
Version:1 (rev.1) - 30 September 2015 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is available here:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM 
3P = 3rd Party Software 
GN = HP General Software 
HF = HP Hardware and Firmware 
MP = MPE/iX 
MU = Multi-Platform Software 
NS = NonStop Servers 
OV = OpenVMS 
PI = Printing and Imaging 
PV = ProCurve 
ST = Storage Software 
TU = Tru64 UNIX 
UX = HP-UX

©Copyright 2016 Hewlett Packard Enterprise Company, L.P.
Hewlett Packard Enterprise Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Company and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.