exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

HP Security Bulletin HPSBGN03373 2

HP Security Bulletin HPSBGN03373 2
Posted Mar 15, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03373 2 - A potential security vulnerability has been identified with HP Release Control running TLS. A vulnerability in TLS using US export-grade 512-bit keys in Diffie-Hellman key exchange known as Logjam was addressed by HPE Release Control. The vulnerability could be exploited remotely resulting in disclosure of information. Revision 2 of this advisory.

tags | advisory
advisories | CVE-2015-4000
SHA-256 | c7ab295ff54fc9e8af778c388d377b988d9f1b9560972de5f8c1692ecd8907bb

HP Security Bulletin HPSBGN03373 2

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n
a-c04740527

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04740527
Version: 2

HPSBGN03373 rev.2 - HP Release Control running TLS, Remote Disclosure of
Information

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2015-07-10
Last Updated: 2016-03-11

Potential Security Impact: Remote Disclosure of Information

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified with HP Release
Control running TLS.

A vulnerability in TLS using US export-grade 512-bit keys in Diffie-Hellman
key exchange known as Logjam was addressed by HPE Release Control. The
vulnerability could be exploited remotely resulting in disclosure of
information.

References:

SSRT102132
CVE-2015-4000

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP Release Control Software v9.13, v9.20, v9.21

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
Reference Base Vector Base Score
CVE-2015-4000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3
===========================================================
Information on CVSS is documented
in HP Customer Notice: HPSN-2008-002

RESOLUTION

HPE has made the following mitigation information available to resolve the
vulnerability for the impacted versions of HPE Release Control :

https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetsea
rch/document/KM01708694

NOTE: HPE recommends updating to Release Control 9.21 P3 for all previous
releases, if possible. Customers unable to apply the update should contact
HPE Support to discuss options.

HISTORY
Version:1 (rev.1) - 10 July 2015 Initial release
Version:2 (rev.2) - 11 March 2016 updated resolution

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability with any HPE supported
product, send Email to: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJW4wbIAAoJEGIGBBYqRO9/a6wH/2dHXMv/1caLCIdUcoY6X7dX
E3YWPZm+1VpyKepl4Q1WCepuz/AlIq/IlidHmrm6ORHRNVim78egcUG6HziDNjBJ
m+7hzO5wab+C0/NUHw41XizpGXSZsxRpW4BWPvJ8Cn1kPD3VbCIjEOxl/oEOqWMT
ccWke4PmVgSrTI9nSvMfX35eMz3KKBsqsVfsKLERdzIRO3fZ0NLMa58zuRbqks2F
dsziuMxKe9zHlmsBVHs3gAdOzHEZMJiVDlRBIjPqx0khpHnRdLJjP6rmRJSmOvck
WZkJL979BskzDXSmmSTeE/dFwei1NR9LB7c3qYPPg7433u7UelRjVD8JVD+SECI=
=llvC
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close