HPESBGN03752 rev.1 - HPE IceWall using OpenSSL, remote Denial of Service (DoS)

  • KM02994347
  • 20-Oct-2017
  • 20-Oct-2017

Summary

A potential security vulnerability in the OpenSSL Library may impact HPE IceWall products. The vulnerability could be remotely exploited to allow denial of service (DoS).

Reference

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: KM02994347 (hpesbgn03752en_us)

Version: 1

HPESBGN03752 rev.1 - HPE IceWall using OpenSSL, remote Denial of Service (DoS)
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2017-05-26

Last Updated: 2017-05-26


Potential Security Impact: Remote: Denial of Service (DoS)

Source: Hewlett Packard Enterprise, HPE Product Security Response Team

VULNERABILITY SUMMARY

A potential security vulnerability in the OpenSSL Library may impact HPE IceWall products. The vulnerability could be remotely exploited to allow denial of service (DoS).

References: CVE-2016-7055 - OpenSSL

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  • IceWall SSO Dfw 10.0 (HP-UX 11i v3) - using OpenSSL
  • IceWall SSO certd 10.0 (HP-UX 11i v3) - using OpenSSL
  • IceWall MCRP 3.0 (HP-UX 11i v3) - using OpenSSL

BACKGROUND

CVSS Version 3.0 and Version 2.0 Base Metrics
Reference
V3 Vector
V3 Base Score
V2 Vector
V2 Base Score
CVE-2016-7055
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
5.9
(AV:N/AC:H/Au:N/C:N/I:N/A:P)
2.6
Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002

RESOLUTION

HPE recommends applying the latest OS vendor security patches for OpenSSL package to resolve the vulnerability in the impacted versions of the IceWall products.

For questions about this resolution, please contact product support.

HISTORY 
Version:1 (rev.1) - 26 May 2017 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported product:

Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email:http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is available here:http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software 
GN = HP General Software
HF = HP Hardware and Firmware 
MU = Multi-Platform Software 
NS = NonStop Servers 
OV = OpenVMS 
PV = ProCurve 
ST = Storage Software 
UX = HP-UX

©Copyright 2017 Hewlett Packard Enterprise Company, L.P.
Hewlett Packard Enterprise Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Company and the names of Hewlett Packard Enterprise Company products referenced herein are trademarks of Hewlett Packard Enterprise Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.