MFSBGN03804 - HP Service Manager Software, Remote Disclosure of Information

  • KM03158061
  • 09-May-2018
  • 14-May-2018

Summary

Potential security vulnerabilities have been identified with Service Manager. These vulnerabilities have been identified in the OpenSSL open source library component and may be exploited to cause disruption of service and unauthorized disclosure of information.

Reference

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: KM03158061

Version: 1

MFSBGN03804 - HP Service Manager Software, Remote Disclosure of Information

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2018-05-09

Last Updated: 2018-05-09

 


 

Potential Security Impact: Remote: Disclosure of Information

Source: Micro Focus, Product Security Response Team

VULNERABILITY SUMMARY

Potential security vulnerabilities have been identified with Service Manager. These vulnerabilities have been identified in the OpenSSL open source library component and may be exploited to cause disruption of service and unauthorized disclosure of information.

References:

  • CVE-2017-3731
  • CVE-2017-3732

 

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

 

  • HP Service Manager Software - v9.30, v9.31, v9.32, v9.33, v9.34, v9.35, v9.40, v9.41, v9.50, v9.51

 

BACKGROUND

For a PGP signed version of this security bulletin please write to: Product Security Team

CVSS Version 3.0 and Version 2.0 Base Metrics

Reference

V3 Vector

V3 Base Score

V2 Vector

V2 Base Score

CVE-2017-3731

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5

(AV:N/AC:L/Au:N/C:N/I:N/A:P)

5.0

CVE-2017-3732

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

5.9

(AV:N/AC:M/Au:N/C:P/I:N/A:N)

4.3

 

 

RESOLUTION

MicroFocus has made the following mitigation information available to resolve the vulnerability for the impacted versions of Service Manager:

For versions 9.30, 9.31, 9.32, 9.33, 9.34.9.35 please upgrade to SM 9.35.P6:

SM9.35 P6 packages, SM 9.35 AIX Server 9.35.6007 p6 http://mysupport.microfocus.com/group/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00916

SM 9.35 HP Itanium Server 9.35.6007 p6 http://mysupport.microfocus.com/group/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00917

SM 9.35 HP Itanium Server for Oracle 12c 9.35.6007 p6 http://mysupport.microfocus.com/group/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00918

SM 9.35 Linux Server 9.35.6007 p6 http://mysupport.microfocus.com/group/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00919

SM 9.35 Solaris Server 9.35.6007 p6 http://mysupport.microfocus.com/group/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00920

SM 9.35 Windows Server 9.35.6007 p6 http://mysupport.microfocus.com/group/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00921

For version 9.40, 9.41 please upgrade to SM 9.41.P6:

SM9.41.P6 packages, Service Manager 9.41.6000 p6 - Server for AIX http://mysupport.microfocus.com/group/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00891

Service Manager 9.41.6000 p6 - Server for HP-UX/IA http://mysupport.microfocus.com/group/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00892

Service Manager 9.41.6000 p6 - Server for Linux http://mysupport.microfocus.com/group/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00893

Service Manager 9.41.6000 p6 - Server for Solaris http://mysupport.microfocus.com/group/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00894

Service Manager 9.41.6000 p6 - Server for Windows http://mysupport.microfocus.com/group/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00895

For version 9.50, 9.51 Server and KM components please upgrade to SM 9.52.P2:

SM9.52.P2 packages, Service Manager 9.52.2021 p2 - Server for Windows http://mysupport.microfocus.com/group/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00906

Service Manager 9.52.2021 p2 - Server for Linux http://mysupport.microfocus.com/group/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00907

HISTORY
Version:1 (rev.1) - 9 May 2018 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running Micro Focus software products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal Micro Focus services support channel. For other issues about the content of this Security Bulletin, send e-mail to Product Security Team.

Report: To report a potential security vulnerability for any supported product:

 

Subscribe: To initiate receiving subscriptions for future Micro Focus Security Bulletin alerts via Email, please subscribe here - https://softwaresupport.hpe.com/group/softwaresupport/email-notification/-/subscriptions/registerdocumentnotification
Once you are logged in to the portal, please choose security bulletins under “product” and “document types”.
Please note that you will need to sign in using a Passport account. If you do not have a Passport account yet, you can create one- it’s free and easy https://www.microfocus.com/selfreg/jsp/createAccount.jsp

Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://softwaresupport.hpe.com/security-vulnerability

Software Product Category: The Software Product Category is represented in the title by the two characters following Micro Focus Security Bulletin.

3P = 3rd Party Software
GN = Micro Focus General Software
MU = Multi-Platform Software


System management and security procedures must be reviewed frequently to maintain system integrity. Micro Focus is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.

"Micro Focus is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected Micro Focus products the important security information contained in this Bulletin. Micro Focus recommends that all users determine the applicability of this information to their individual situations and take appropriate action. Micro Focus does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, Micro Focus will not be responsible for any damages resulting from user's use or disregard of the information provided in this Security Bulletin. To the extent permitted by law, Micro Focus disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."

© Copyright 2017 EntIT Software LLC

Micro Focus shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither Micro Focus nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Micro Focus and the names of Micro Focus products referenced herein are trademarks of Micro Focus in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.