exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

HP Security Bulletin HPSBGN03626 1

HP Security Bulletin HPSBGN03626 1
Posted Jul 1, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03626 1 - A vulnerability in TLS using US export-grade 512-bit keys in Diffie-Hellman key exchange known as "Logjam" was addressed by HPE Service Manager. The vulnerability could be remotely exploited to allow disclosure of information. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2015-4000
SHA-256 | 273336983ab7c89049298197cce72162f447dfe45d581519c19e477dfd6764e3

HP Security Bulletin HPSBGN03626 1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n
a-c05193083

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c05193083
Version: 1

HPSBGN03626 rev.1 - HPE Service Manager using OpenSSL, Remote Disclosure of
Information Logjam

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2016-07-01
Last Updated: 2016-07-01

Potential Security Impact: Remote Disclosure of Information

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
A vulnerability in TLS using US export-grade 512-bit keys in Diffie-Hellman
key exchange known as "Logjam" was addressed by HPE Service Manager. The
vulnerability could be remotely exploited to allow disclosure of information.

References:

CVE-2015-4000
PSRT110153

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP Service Manager Software 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40 Server

BACKGROUND

CVSS Base Metrics
=================
Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

CVE-2015-4000
5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)

Information on CVSS is documented in
HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay/?docI
d=emr_na-c01345499

RESOLUTION

HPE has made the following mitigation information available to resolve the
vulnerability for the impacted versions of HPE Service Manager:

https://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facetse
arch/document/KM01728543

For versions 9.30, 9.31, 9.32, 9.33, 9.34 please:

Upgrade to SM 9.35.P4 (recommended) or SM 9.34.P5

SM9.35 P4 package, SM 9.35 AIX Server 9.35.4001 p4

https://softwaresupport.hpe.com/km/KM02143332

SM 9.35 HP Itanium Server 9.35.4001 p4

https://softwaresupport.hpe.com/km/KM02143206

SM 9.35 HP Itanium Server for Oracle 12c 9.35.4001 p4

https://softwaresupport.hpe.com/km/KM02143388

SM 9.35 Linux Server 9.35.4001 p4

https://softwaresupport.hpe.com/km/KM02143530

SM 9.35 Solaris Server 9.35.4001 p4

https://softwaresupport.hpe.com/km/KM02143276

SM 9.35 Windows Server 9.35.4001 p4

https://softwaresupport.hpe.com/km/KM02143589

SM 9.34.P5 package, AIX Server 9.34.5003 p5

https://softwaresupport.hpe.com/km/KM02310304

HP Itanium Server 9.34.5003 p5

<[https://softwaresupport.hpe.com/km/KM02311066>

Linux Server 9.34.5003 p5

https://softwaresupport.hpe.com/km/KM02310566

Solaris Server 9.34.5003 p5

https://softwaresupport.hpe.com/km/KM02311656

Windows Server 9.34.5003 p5

https://softwaresupport.hpe.com/km/KM02310486

For versions 9.35 please:

Upgrade to SM 9.35.P4

SM9.35 P4 package, SM 9.35 AIX Server 9.35.4001 p4

https://softwaresupport.hpe.com/km/KM02143332

SM 9.35 HP Itanium Server 9.35.4001 p4

https://softwaresupport.hpe.com/km/KM02143206

SM 9.35 HP Itanium Server for Oracle 12c 9.35.4001 p4

https://softwaresupport.hpe.com/km/KM02143388

SM 9.35 Linux Server 9.35.4001 p4

https://softwaresupport.hpe.com/km/KM02143530

SM 9.35 Solaris Server 9.35.4001 p4

https://softwaresupport.hpe.com/km/KM02143276

SM 9.35 Windows Server 9.35.4001 p4

https://softwaresupport.hpe.com/km/KM02143589

For versions 9.40 please:

Upgrade to SM 9.41.P3

SM9.41.P3 package, Service Manager 9.41.3016 p3 - Server for AIX

https://softwaresupport.hpe.com/km/KM02236813

Service Manager 9.41.3016 p3 - Server for HP-UX/IA

https://softwaresupport.hpe.com/km/KM02236897

Service Manager 9.41.3016 p3 - Server for Linux

https://softwaresupport.hpe.com/km/KM02236827

Service Manager 9.41.3016 p3 - Server for Solaris

https://softwaresupport.hpe.com/km/KM02236843

Service Manager 9.41.3016 p3 - Server for Windows

https://softwaresupport.hpe.com/km/KM02236929

HISTORY
Version:1 (rev.1) - 1 July 2016 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability with any HPE supported
product, send Email to: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJXdoFqAAoJEGIGBBYqRO9/HhEIAIM/CJcy7osXqln0JC0Dg//9
Tnv705PO+/1vON/BRp2gi3xnkmtFF4A04p2T9h8P8M3AJM74UXnJzLIocmxeFumu
52VTMaqKU8VT79bMEcGvwx8VbDPzLZIC1M2xs3kXOMk+pZshqclKHJZKQOPMqeNY
vjwGd7GUO0fGQlNw4RH8YmEhMmYhV+xfqmwEjYTumHubvfHOV11f17hsw6vrwfBJ
nxgUBl26ki+aJJW12yedqX6oDolJa6+kbcSMPaJZSI20F5b32175c7VrVxnkjS0o
rcTFdIuXF3gliCuU1E8l1d7xb353yUHU8PpY/WYo/e9oiOUdyHe8kEfNF/QY/n4=
=9fL2
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close