[security bulletin] MFSBGN03830 rev.1 - Service Manager, unauthorized disclosure of information

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Note: the current version of the following document is available here:
https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03286177

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: KM03286177
Version: 1

MFSBGN03830 rev.1 - Service Manager, unauthorized disclosure of information

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2018-11-12
Last Updated: 2018-11-12

Potential Security Impact: Remote: Disclosure of Sensitive Information

Source: Micro Focus, Product Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified with Service Manager
The vulnerability could be exploited to unauthorized disclosure of
information

References:

  - CVE-2017-5647

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  - Micro Focus Service Manager 9.30, 9.31, 9.32, 9.34, 9.34, 9.35, 9.40,
9.41, 9.50, 9.51

BACKGROUND

  CVSS Base Metrics
  =================
  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector


RESOLUTION

MicroFocus has made the following information available to resolve the
vulnerability for the impacted versions of Service Manager:

For versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35 please:

Upgrade to SM 9.35.P6

SM9.35 P6 packages,

SM 9.35 AIX Server 9.35.6007 p6

[http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00916](http://softwaresupport.softwaregrp.com/g
oup/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00916)

SM 9.35 HP Itanium Server 9.35.6007 p6

[http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00917](http://softwaresupport.softwaregrp.com/g
oup/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00917)

SM 9.35 HP Itanium Server for Oracle 12c 9.35.6007 p6

[http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00918](http://softwaresupport.softwaregrp.com/g
oup/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00918)

SM 9.35 Linux Server 9.35.6007 p6

[http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00919](http://softwaresupport.softwaregrp.com/g
oup/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00919)

SM 9.35 Solaris Server 9.35.6007 p6

[http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00920](http://softwaresupport.softwaregrp.com/g
oup/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00920)

SM 9.35 Windows Server 9.35.6007 p6

[http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00921](http://softwaresupport.softwaregrp.com/g
oup/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00921)

SM 9.35 Knowledge Management 9.35.6007 p6

[http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00924](http://softwaresupport.softwaregrp.com/g
oup/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00924)

For version 9.40, 9.41 please:

Upgrade to SM 9.41.P7

SM9.41.P7 packages,

Service Manager 9.41.7001 p7 - Server for AIX

[http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00925](http://softwaresupport.softwaregrp.com/g
oup/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00925)

Service Manager 9.41.7001 p7 - Server for HP-UX/IA

[http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00926](http://softwaresupport.softwaregrp.com/g
oup/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00926)

Service Manager 9.41.7001 p7 - Server for Linux

[http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00927](http://softwaresupport.softwaregrp.com/g
oup/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00927)

Service Manager 9.41.7001 p7 - Server for Solaris

[http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00928](http://softwaresupport.softwaregrp.com/g
oup/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00928)

Service Manager 9.41.7001 p7 - Server for Windows

[http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00929](http://softwaresupport.softwaregrp.com/g
oup/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00929)

Service Manager 9.41.7001 p7  Knowledge Management

[http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00933](http://softwaresupport.softwaregrp.com/g
oup/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00933)

For version 9.50, 9.51 please:

Upgrade to SM 9.52.P2

SM9.52.P2 packages,

Service Manager 9.52.2021 p2 - Server for Windows

[http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00906](http://softwaresupport.softwaregrp.com/g
oup/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00906)

Service Manager 9.52.2021 p2 - Server for Linux

[http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00907](http://softwaresupport.softwaregrp.com/g
oup/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00907)

Service Manager 9.52.2021 p2  Knowledge Management

[http://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/-
facetsearch/document/LID/HPSM_00911](http://softwaresupport.softwaregrp.com/g
oup/softwaresupport/search-result/-/facetsearch/document/LID/HPSM_00911)

HISTORY
Version:1 (rev.1) - 12 November 2018 Initial release

Third Party Security Patches: Third party security patches that are to be installed on 
systems running Micro Focus products should be applied in accordance with the customer's 
patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal Micro Focus services support channel. 
For other issues about the content of this Security Bulletin, send e-mail to  cyber-psrt@xxxxxxxxxxxxxx.

Report: To report a potential security vulnerability for any supported product:
  Web form: https://www.microfocus.com/support-and-services/report-security
  Email: security@xxxxxxxxxxxxxx

Subscribe:
 To initiate receiving subscriptions for future Micro Focus Security Bulletin alerts via Email,  please subscribe here - https://softwaresupport.softwaregrp.com/group/softwaresupport/email-notification/-/subscriptions/registerdocumentnotification
 Once you are logged in to the portal, please choose security bulletins under product and document types.
 Please note that you will need to sign in using a Passport account. If you do not have a Passport account yet, you can create one- its free and easy https://cf.passport.softwaregrp.com/hppcf/createuser.do 

Security Bulletin Archive:
 A list of recently released Security Bulletins is available here: https://softwaresupport.softwaregrp.com/security-vulnerability
 
Software Product Category: The Software Product Category is represented in
the title by the two characters following Micro Focus Security Bulletin.

3P = 3rd Party Software
GN = Micro Focus General Software
MU = Multi-Platform Software

System management and security procedures must be reviewed frequently to maintain system integrity. 
Micro Focus is continually reviewing and enhancing the security features of software products to provide 
customers with current secure solutions. 

"Micro Focus is broadly distributing this Security Bulletin in order to bring to the attention of users of the 
affected Micro Focus products the important security information contained in this Bulletin. Micro Focus recommends 
that all users determine the applicability of this information to their individual situations and take appropriate action. 
Micro Focus does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, 
Micro Focus will not be responsible for any damages resulting from user's use or disregard of the information provided in 
this Security Bulletin. To the extent permitted by law, Micro Focus  disclaims  all warranties, either express or 
implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." 


Copyright 2017 EntIT Software LLC

Micro Focus shall not be liable for technical or editorial errors or omissions contained herein. 
The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, 
neither Micro Focus nor its affiliates, subcontractors or suppliers will be liable for incidental, special 
or consequential damages including downtime cost; lost profits; damages relating to the procurement of 
substitute products or services; or damages for loss of data, or software restoration. 
The information in this document is subject to change without notice. Micro Focus and the names of 
Micro Focus products referenced herein are trademarks of Micro Focus in the United States and other countries. 
Other product and company names mentioned herein may be trademarks of their respective owners.




[Index of Archives]     [Linux Security]     [Netfilter]     [PHP]     [Yosemite News]     [Linux Kernel]

  Powered by Linux