-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Note: the current version of the following document is available here:
https://softwaresupport.hpe.com/document/-/facetsearch/docum -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Note: the current version of the following document is available here:
https://softwaresupport.hpe.com/document/-/facetsearch/document/KM03236722

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: KM03236722
Version: 1

MFSBGN03820 rev.1 - Micro Focus Hybrid Cloud Management (HCM) containerized
suites, remote code execution

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2018-08-30
Last Updated: 2018-08-30

Potential Security Impact: Remote: Code Execution

Source: Micro Focus, Product Security Response Team

VULNERABILITY SUMMARY
A potential vulnerability has been identified in Micro Focus Autopass License
Server (APLS) available as part of Micro Focus Hybrid Cloud Management (HCM)
containerized suites.
The vulnerability could be exploited to Remote Code Execution.

References:

- PSRT110627
- CVE-2018-6499

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

- Micro Focus Hybrid Cloud Management containerized suites 2017.08,
2017.11, 2018.02, 2018.05

BACKGROUND

CVSS Base Metrics
=================
Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector


Micro Focus would like to thank Lukasz Mikula for reporting the AutoPass
License Server issue tocyber-psrt@microfocus.com.

RESOLUTION

Micro Focus has made the following mitigation information available to
resolve the vulnerability for the impacted versions of Micro Focus Hybrid
Cloud Management containerized suites:

HCM 2018.08 has the required fix.Customers who are on HCM2017.08 or higher
or required to upgrade HCM 2018.08 using the supported upgrade path.

HISTORY
Version:1 (rev.1) - 30 August 2018 Initial release

Third Party Security Patches: Third party security patches that are to be installed on
systems running Micro Focus products should be applied in accordance with the customer's
patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal Micro Focus services support channel.
For other issues about the content of this Security Bulletin, send e-mail to cyber-psrt@microfocus.com.

Report: To report a potential security vulnerability for any supported product:
Web form: https://www.microfocus.com/support-and-services/report-security
Email: security@microfocus.com

Subscribe:
To initiate receiving subscriptions for future Micro Focus Security Bulletin alerts via Email, please subscribe here - https://softwaresupport.hpe.com/group/softwaresupport/email-notification/-/subscriptions/registerdocumentnotification
Once you are logged in to the portal, please choose security bulletins under product and document types.
Please note that you will need to sign in using a Passport account. If you do not have a Passport account yet, you can create one- its free and easy https://cf.passport.softwaregrp.com/hppcf/createuser.do

Security Bulletin Archive:
A list of recently released Security Bulletins is available here: https://softwaresupport.hpe.com/security-vulnerability

Software Product Category: The Software Product Category is represented in
the title by the two characters following Micro Focus Security Bulletin.

3P = 3rd Party Software
GN = Micro Focus General Software
MU = Multi-Platform Software

System management and security procedures must be reviewed frequently to maintain system integrity.
Micro Focus is continually reviewing and enhancing the security features of software products to provide
customers with current secure solutions.

"Micro Focus is broadly distributing this Security Bulletin in order to bring to the attention of users of the
affected Micro Focus products the important security information contained in this Bulletin. Micro Focus recommends
that all users determine the applicability of this information to their individual situations and take appropriate action.
Micro Focus does not warrant that this information is necessarily accurate or complete for all user situations and, consequently,
Micro Focus will not be responsible for any damages resulting from user's use or disregard of the information provided in
this Security Bulletin. To the extent permitted by law, Micro Focus disclaims all warranties, either express or
implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."


Copyright 2017 EntIT Software LLC

Micro Focus shall not be liable for technical or editorial errors or omissions contained herein.
The information provided is provided "as is" without warranty of any kind. To the extent permitted by law,
neither Micro Focus nor its affiliates, subcontractors or suppliers will be liable for incidental, special
or consequential damages including downtime cost; lost profits; damages relating to the procurement of
substitute products or services; or damages for loss of data, or software restoration.
The information in this document is subject to change without notice. Micro Focus and the names of
Micro Focus products referenced herein are trademarks of Micro Focus in the United States and other countries.
Other product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: BCPG v1.49

iQEcBAEBCAAGBQJbiBpTAAoJEAthK1cbh0GgohkH/igsmKB+hnkAFEPsQXqw5X2Z
/30RYkU4w4dM6Zuy0C12wEFiCRtUeUoNpZmzQEBmHidEiiSNRZBSC3jgzlRqgIii
FAcjTnIcxtOY+dw4z7pP4hQPC1lzVkcdPlFdF19ymn2jp9y45eQ+/Cd9nfjdUnU5
CTx1KGAwlxayQm3QwQAHZoeyXj3zAP5M7QFKJwchL4e+hNUtzls1/iv7IejQZemM
R0OMn/E/l2yCMD6ZHDkaxk++5XBYKmrshd7yOO+UhPFBBuH7n0JhzGlMe1CCRCRz
xdibzCEqTtI6wIuu/hQ5Hevrqzyu3Y70sH0TFEWg/9ZW9KnHNdmiNkd227boxK8=
=7fWT
-----END PGP SIGNATURE-----