exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

HP Security Bulletin HPSBGN03010 3

HP Security Bulletin HPSBGN03010 3
Posted May 1, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03010 3 - A potential security vulnerability has been identified in HP Sotware Server Automation running OpenSSL. OpenSSL is a 3rd party product that is embedded with some of HP Software products. This bulletin objective is to notify HP Software customers about products affected by the Heartbleed vulnerability. NOTE: The Heartbleed vulnerability (CVE-2014-0160) is a vulnerability found in the OpenSSL cryptographic software library. This weakness potentially allows disclosure of information that is normally protected by the SSL/TLS protocol. The impacted products in the list below are vulnerable due to embedding OpenSSL standard release software. Revision 3 of this advisory.

tags | advisory, protocol
advisories | CVE-2014-0160
SHA-256 | 9907a28d60dd8298a641863b9e3e018c8300d3ef3f9064a212ad8546bfbc0645

HP Security Bulletin HPSBGN03010 3

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Note: the current version of the following document is available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c04250814

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04250814
Version: 3

HPSBGN03010 rev.3 - HP Software Server Automation running OpenSSL, Remote
Disclosure of Information

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2014-04-17
Last Updated: 2014-04-30

Potential Security Impact: Remote disclosure of information

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified in HP Sotware Server
Automation running OpenSSL. OpenSSL is a 3rd party product that is embedded
with some of HP Software products. This bulletin objective is to notify HP
Software customers about products affected by the Heartbleed vulnerability.

NOTE: The Heartbleed vulnerability (CVE-2014-0160) is a vulnerability found
in the OpenSSL cryptographic software library. This weakness potentially
allows disclosure of information that is normally protected by the SSL/TLS
protocol. The impacted products in the list below are vulnerable due to
embedding OpenSSL standard release software.

References: CVE-2014-0160 (SSRT101517)

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
Server Automation, 10.00, 10.01

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
Reference Base Vector Base Score
CVE-2014-0160 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0
===========================================================
Information on CVSS is documented
in HP Customer Notice: HPSN-2008-002

RESOLUTION

A fix to this vulnerability is available through HP Technical Support. It is
also recommended to read the following security guidelines for remediation
before applying the patch. These can be downloaded from the following link:

http://support.openview.hp.com/selfsolve/document/KM00843314/binary/SA_Alert_
Heartbleed_Vulnerability.pdf

HP recommends completing the following action items after applying the patch:

Revocation of the old key pairs that were just superseded
Changing potentially affected passwords
Invalidating all session keys and cookies

Bulletin Applicability:

This bulletin applies to each OpenSSL component that is embedded within the
HP products listed in the security bulletin. The bulletin does not apply to
any other 3rd party application (e.g. operating system, web server, or
application server) that may be required to be installed by the customer
according instructions in the product install guide. To learn more about HP
Software Incident Response, please visit http://www8.hp.com/us/en/software-so
lutions/enterprise-software-security-center/response-center.html . Software
updates are available from HP Software Support Online at
http://support.openview.hp.com/downloads.jsp

HISTORY
Version:1 (rev.1) - 17 April 2014 - Initial release
Version:2 (rev.2) - 25 April 2014 - Added link to patch
Version:3 (rev.3) - 30 April 2014 - Removed direct link to patch. Please
contact HP Technical Support for patch assistance.

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2014 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlNhDS4ACgkQ4B86/C0qfVlwtwCfZWwgxSkPzQI23yUa3XKyvObK
TIIAoMgDbISjsoSlIg7/DY1HSgqfAbiv
=4/YY
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close