what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

HP Security Bulletin HPSBMU03025

HP Security Bulletin HPSBMU03025
Posted Apr 28, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03025 - A potential security vulnerability has been identified in HP Diagnostics running OpenSSL. OpenSSL is a 3rd party product that is embedded with some of HP Software products. This bulletin objective is to notify HP Software customers about products affected by the Heartbleed vulnerability. NOTE: The Heartbleed vulnerability (CVE-2014-0160) is a vulnerability found in the OpenSSL cryptographic software library. This weakness potentially allows disclosure of information that is normally protected by the SSL/TLS protocol. The impacted products in the list below are vulnerable due to embedding OpenSSL standard release software. Revision 1 of this advisory.

tags | advisory, protocol
advisories | CVE-2014-0160
SHA-256 | 347c3c86c55fb210fc9799ac5fef38c3c769fb03d47928b50b4baa56fdb9121f

HP Security Bulletin HPSBMU03025

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c04267775

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04267775
Version: 1

HPSBMU03025 rev.1 - HP Diagnostics running OpenSSL, Remote Disclosure of
Information

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2014-04-25
Last Updated: 2014-04-25

Potential Security Impact: Remote disclosure of information

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified in HP Diagnostics
running OpenSSL. OpenSSL is a 3rd party product that is embedded with some of
HP Software products. This bulletin objective is to notify HP Software
customers about products affected by the Heartbleed vulnerability.

NOTE: The Heartbleed vulnerability (CVE-2014-0160) is a vulnerability found
in the OpenSSL cryptographic software library. This weakness potentially
allows disclosure of information that is normally protected by the SSL/TLS
protocol. The impacted products in the list below are vulnerable due to
embedding OpenSSL standard release software.

References: CVE-2014-0160 (SSRT101539)

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP Diagnostics 9.23 and 9.23 IP1

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
Reference Base Vector Base Score
CVE-2014-0160 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0
===========================================================
Information on CVSS is documented
in HP Customer Notice: HPSN-2008-002

RESOLUTION

Customers should download the security remediation guidelines from the
following link:

https://support.openview.hp.com/selfsolve/document/KM00868126

HP recommends completing the following action items:

Revocation of the old key pairs that were just superseded
Changing potentially affected passwords
Invalidating all session keys and cookies

Bulletin Applicability:

This bulletin applies to each OpenSSL component that is embedded within the
HP products listed in the security bulletin. The bulletin does not apply to
any other 3rd party application (e.g. operating system, web server, or
application server) that may be required to be installed by the customer
according instructions in the product install guide. To learn more about HP
Software Incident Response, please visit https://www8.hp.com/us/en/software-so
lutions/enterprise-software-security-center/response-center.html . Software
updates are available from HP Software Support Online at
https://support.openview.hp.com/downloads.jsp

HISTORY
Version:1 (rev.1) - 25 April 2014 - Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
https://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2014 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlNavpgACgkQ4B86/C0qfVkj7QCg0J8cRJO9r8wa9JVIHcIZm0Qx
ca0AoO/PCAVZUJX7izSERN0LqreLU3ok
=CUx8
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close