HPSBGN03680 rev.2 - HPE Propel, Local Denial of Service (DoS), Escalation of Privilege, Remote Disclosure of Information

  • KM02994181
  • 20-Oct-2017
  • 20-Oct-2017

Summary

Potential security vulnerabilities were identified in HPE Propel. The vulnerabilities could be exploited to allow local escalation of privilege, Denial of Service (DoS), or remote disclosure of information.

Reference

SECURITY BULLETIN

KM02994181 (c05347541)

2

HPSBGN03680 rev.2 - HPE Propel, Local Denial of Service (DoS), Escalation of Privilege, Remote Disclosure of Information

2016-11-30

2016-12-07


Local: Denial of Service (DoS), Escalation of Privilege; Remote: Disclosure of Information

Potential security vulnerabilities were identified in HPE Propel. The vulnerabilities could be exploited to allow local escalation of privilege, Denial of Service (DoS), or remote disclosure of information.

  • CVE-2015-2808 - RC4 stream cipher vulnerability in SSL/TLS, "Bar Mitzvah"
  • CVE-2016-1669 - V8 (DoS) Buffer Overflow
  • CVE-2016-4997 - Linux kernel vulnerability
  • CVE-2016-5195 - Linux kernel, "Dirty COW"

HPE Propel v1.01, v1.11, v2.01, v2.10, v2.20

CVSS Version 3.0 and Version 2.0 Base Metrics
Reference
V3 Vector
V3 Base Score
V2 Vector
V2 Base Score
CVE-2015-2808
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3
(AV:N/AC:M/Au:N/C:P/I:N/A:N)
4.3
CVE-2016-1669
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
8.8
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
9.3
CVE-2016-4997
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
7.2
CVE-2016-5195
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
7.2
Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002

HPE has made the following mitigation information available to address the vulnerabilities in the impacted versions of HPE Propel.

HISTORY 
  • Version:1 (rev.1) - 30 November 2016 Initial release
  • Version:2 (rev.2) - 7 December 2016 Added CVE-2015-2808 to the references list

Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported product:

Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email:http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is available here:http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM 
3P = 3rd Party Software 
GN = HP General Software 
HF = HP Hardware and Firmware 
MU = Multi-Platform Software 
NS = NonStop Servers 
OV = OpenVMS 
PV = ProCurve 
ST = Storage Software 
UX = HP-UX