solution Contentsolution Content

SUPPORT COMMUNICATION- SECURITY BULLETIN

Document ID: c06506676

Version: 1

HPSBHF03641 rev. 1 - Intel® Accelerated Storage Manager in Intel Rapid Storage Technology Enterprise Advisory

Notice: The information in this security bulletin should be acted upon as soon as possible.

Release date : 15-Nov-2019

Last updated : 15-Nov-2019

Potential Security Impact:
Escalation of Privilege, Denial of Service
Source: HP, HP Product Security Response Team (PSRT)
Reported by: Intel

VULNERABILITY SUMMARY
HP has been notified of a potential security vulnerability with Intel Accelerated Storage Manager in Intel Rapid Storage Technology Enterprise (RSTe) that may allow escalation of privilege or denial of service.
Reference Number
CVE-2019-0130, PSR-2019-0236
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
Intel Accelerated Storage Manager in Intel RSTe before version 5.5.0.2015.
BACKGROUND
For a PGP signed version of this security bulletin please write to: hp-security-alert@hp.com
CVSS 3.0 Base Metrics
Reference
Base vector
Base score
CVE-2019-0130
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:N/A:H
6.1
RESOLUTION
For a customer who has installed Intel Accelerated Storage Manager from the RSTe Driver package, Intel recommends updating to version 5.5.0.2015 or later to mitigate these issues.
HP does not support Intel Accelerated Storage Manager and does not factory install Intel Accelerated Storage Manager. Intel Accelerated Storage Manager is not installed by default when running the RSTe installer, and HP does not recommend installation of Intel Accelerated Storage Manager.
note:
This bulletin might be updated when new information and/or SoftPaqs are available. Sign up for HP Subscriptions to be notified and receive:
  • Product support eAlerts
  • Driver updates
  • Security bulletin updates
HP recommends keeping your system up to date with the latest firmware and software.
Below is the list of HP SoftPaqs with the Intel Accelerated Storage Manager mitigated.
Product name
Updated version
SoftPaq #
SoftPaq link
HP Z4 G4 Core-X Workstation (Win 10)
6.1.3.1006
SP99573
HP Z4 G4 Core-X Workstation (Win 7)
5.6.0.1006
SP99574
HP Z4 G4 Workstation (Xeon W) (Win 10)
6.1.3.1006
SP99573
HP Z4 G4 Workstation (Xeon W) (Win 7)
5.6.0.1006
SP99574
HP Z420 Workstation (Win 10)
4.3.0.1198
SP98397
HP Z420 Workstation (Win 7, 64 bit)
4.2.0.1136
SP98398
HP Z6 G4 Workstation (Win 10)
6.1.3.1006
SP99573
HP Z6 G4 Workstation (Win 7)
5.6.0.1006
SP99574
HP Z620 Workstation (Win 10)
4.3.0.1198
SP98397
HP Z620 Workstation (Win 7, 64 bit)
4.2.0.1136
SP98398
HP Z8 G4 Workstation (Win 10)
6.1.3.1006
SP99573
HP Z8 G4 Workstation (Win 7)
5.6.0.1006
SP99574
HP Z820 Workstation (Win 10)
4.3.0.1198
SP98397
HP Z820 Workstation (Win 7, 64 bit)
4.2.0.1136
SP98398
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, visit https://www.hp.com/go/contacthp to learn about your HP support options.
Report: To report a potential security vulnerability with any HP supported product, send email to: hp-security-alert@hp.com.
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via email, visit https://www.hp.com/go/alerts.
Security Bulletin Archive: To view released Security Bulletins, search the HP Support Site for "security bulletin".
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
PI
HP Printing and Imaging
HF
HP Hardware and Firmware
GN
HP General Software
It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information.
To get the security-alert PGP key, please send an e-mail message as follows:
Subject: get key
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.

"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
REVISION HISTORY : Version: 1 - 15 November 2019 Initial Release

HP Inc. shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. HP Inc. and the names of HP products referenced herein are trademarks of HP Inc. in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.