what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

HPE Security Bulletin HPESBHF03730 1

HPE Security Bulletin HPESBHF03730 1
Posted May 27, 2017
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPESBHF03730 1 - Potential security vulnerabilities have been identified in HPE Aruba ClearPass Policy Manager. The vulnerabilities could be remotely exploited to allow access restriction bypass, arbitrary command execution, cross site scripting (XSS), escalation of privilege and disclosure of information. Revision 1 of this advisory.

tags | advisory, arbitrary, vulnerability, xss
advisories | CVE-2017-5647, CVE-2017-5824, CVE-2017-5825, CVE-2017-5826, CVE-2017-5827, CVE-2017-5828, CVE-2017-5829
SHA-256 | 2e54f155f6a6a7798dfeaf9418f020bd83703cdf9426cfeb5c27c907c8e60a72

HPE Security Bulletin HPESBHF03730 1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03730en_us

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: hpesbhf03730en_us
Version: 1

HPESBHF03730 rev.1 - HPE Aruba ClearPass Policy Manager, Multiple
Vulnerabilities

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2017-05-24
Last Updated: 2017-05-24

Potential Security Impact: Remote: Access Restriction Bypass, Arbitrary
Command Execution, Cross-Site Scripting (XSS), Disclosure of Information,
Escalation of Privilege

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified in HPE Aruba
ClearPass Policy Manager. The vulnerabilities could be remotely exploited to
allow access restriction bypass, arbitrary command execution, cross site
scripting (XSS), escalation of privilege and disclosure of information.

References:

- CVE-2017-5824 - unauthenticated remote Code Execution
- CVE-2017-5825 - privilege escalation
- CVE-2017-5826 - authenticated Remote Code Execution
- CVE-2017-5827 - reflected XSS
- CVE-2017-5828 - arbitrary command execution via Xml External entity (XXE)
- CVE-2017-5829 - access restriction bypass
- CVE-2017-5647 - Apache Tomcat, information disclosure

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

- Aruba ClearPass Enterprise Software - All ClearPass Policy Manager
versions prior to v6.6.5

BACKGROUND

CVSS Base Metrics
=================
Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

CVE-2017-5647
7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVE-2017-5824
8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVE-2017-5825
5.0 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
4.6 (AV:N/AC:H/Au:S/C:P/I:P/A:P)

CVE-2017-5826
5.0 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
4.6 (AV:N/AC:H/Au:S/C:P/I:P/A:P)

CVE-2017-5827
4.6 CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L
4.6 (AV:N/AC:H/Au:S/C:P/I:P/A:P)

CVE-2017-5828
4.2 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N
3.6 (AV:N/AC:H/Au:S/C:P/I:P/A:N)

CVE-2017-5829
3.6 CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N
2.6 (AV:L/AC:H/Au:N/C:P/I:P/A:N)

Information on CVSS is documented in
HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

Hewlett Packard Enterprise would like to thank the following researchers for
reporting issues to security-alert@hpe.com:

* Luke Young (@TheBoredEng) for reporting CVE-2017-5824 through the BugCrowd
managed bug bounty program.
* Luke Young (@TheBoredEng) for reporting CVE-2017-5825 through the BugCrowd
managed bug bounty program.
* "fmast" for reporting CVE-2017-5826 through the BugCrowd BugCrowd managed
bug bounty program.
* Phil Purviance (@superevr) of Bishop Fox for reporting CVE-2017-5827.
* V. Harishkumar (@harishkumar0394) for reporting CVE-2017-5828 through the
BugCrowd managed bug bounty program.
* Luke Young (@TheBoredEng) for reporting CVE-2017-5829 through the BugCrowd
managed bug bounty program.

RESOLUTION

HPE Aruba has provided the following resolution - Upgrade to ClearPass Policy
Manager version 6.6.5 and then apply an additional hotfix. ClearPass 6.6.5
was released on March 30, 2017 and an updated version was released April 12,
2017. The additional hotfix is applicable to both versions of ClearPass 6.6.5
and was released on May 24, 2017. All future releases of ClearPass will
include these fixes when released.

Installing the Patch Online Using the Software Updates Portal:

1. Open ClearPass Policy Manager and go to `Administration > Agents and
Software Updates > Software Updates`.
2. In the Firmware and Patch Updates area, find the "ClearPass Cumulative
Patch 5 for 6.6.0, 6.6.1, 6.6.2, 6.6.3 and 6.6.4" and click the Download
button in its row.
3. Click Install.
4. When the installation is complete and the status is shown as "Needs
Restart", proceed to restart ClearPass. After reboot, the status for the
patch will be shown as Installed in `Administration > Agents and Software
Updates > Software Updates page`.
5. While in the Firmware and Patch Updates area, find the "ClearPass 6.6.5
Hotfix Patch for CVE-2017-5647, CVE-2017-5824, and CVE-2017-5829" and click
the Download button in its row.
6. Click Install.
7. When the installation is complete and the status is shown as "Needs
Restart", proceed to restart ClearPass. After reboot, the status for the
patch will be shown as Installed. The ClearPass Policy Manager version number
will not change.

Installing the Patch Offline Using the Patch File from
<https://support.arubanetworks.com>:

1. Download the "6.6.0 Cumulative Patch 5 (6.6.5)" and "ClearPass 6.6.5
Hotfix Patch for CVE-2017-5647, CVE-2017-5824, and CVE-2017-5829" from the
Support site.
2. Open the ClearPass Policy Manager Admin UI and go to `Administration >
Agents and Software Updates > Software Updates`.
3. At the bottom of the Firmware and Patch Updates area, click Import Updates
and browse to the downloaded "6.6.0 Cumulative Patch 5 (6.6.5)" file.
4. Click Install.
5. When the installation is complete and the status is shown as Needs
Restart, proceed to restart ClearPass. After reboot, the status for the patch
will be shown as Installed in Administration > Agents and Software Updates >
Software Updates page.
6. At the bottom of the Firmware and Patch Updates area, click Import Updates
and browse to the downloaded " ClearPass 6.6.5 Hotfix Patch for
CVE-2017-5647, CVE-2017-5824, and CVE-2017-5829)" file.
7. Click Install.
8. When the installation is complete and the status is shown as "Needs
Restart", proceed to restart ClearPass. After reboot, the status for the
patch will be shown as Installed. The ClearPass Policy Manager version number
will not change.

**Notes:**

* **Temporary Mitigation**: These attacks require network access to execute.
As a general best practice it is recommended that all administrative access
be restricted to trusted user networks exclusively. This applies to the
Policy Manager Admin Web Interface and SSH consoles. This is best
accomplished through a comprehensive network security policy that restricts
administrative access to ClearPass administration interfaces.
* Restricting access to the Policy Manager Admin Web Interface can be
accomplished by navigating to `Administration >> Server Manager >> Server
Configuration >> <Server-Name> >> Network >> Restrict Access`and only
allowing non-public or network management networks.

**Note:** Please contact HPE Aruba Technical Support if any assistance is
needed.

HISTORY
Version:1 (rev.1) - 25 May 2017 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported
product:
Web form: https://www.hpe.com/info/report-security-vulnerability
Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJZJf5eAAoJELXhAxt7SZaiDAQIAL3sve5HdBmp+V77cBeayqlD
7uS3wfS0+1kf+2h/4PtygmKpEWDiM2LjcaPTqSopoUQBVONfSeXgjdRKdfNMwKi6
KlhVHhhK4FP3+MMk3EG+WDYw7cWP113nRZgNv1BdR6Z7UqZm6I5vHDugaPJGpT4L
ahPseJA+e4SvTloKGVTyE3ZtkvRKrYlhCTG2bg3aW7S+wG6Zv+hS0g+nJn3G5Pbx
Kpd2sMoqm0XAkfVNeYhYawGQ/oRvyU87W3d8CsTF7EiQSwZ1ZRFAketpQ/HFfJkK
Q2BCiAp46H4zq+8rVkMxDgWws57uCl4GJTB9VhAoCVV/PQF3I5lfgafQcz6/9KA=
=A8y1
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close