-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

        ESB-2003.0290 -- HEWLETT-PACKARD COMPANY SECURITY BULLETIN:
                              HPSBUX0208-212
     SSRT2328 Security Vulnerability in OpenSSL for JetDirect (rev.2)
                               16 April 2003

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                OpenSSL
Vendor:                 Hewlett-Packard
Operating System:       Jetdirect Firmware Versions X.22.00 to X.23.99
Platform:               HP Jetdirect Print Server
Impact:                 Denial of Service
                        Inappropriate Access
Access Required:        Remote
CVE Names:              CAN-2002-0655, CAN-2002-0656, 
                        CAN-2002-0657, CAN-2002-0659

Ref:                    ESB-2002.465

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 ----------------------------------------------------------------
**REVISED 02**
 Source: HEWLETT-PACKARD COMPANY
 SECURITY BULLETIN:   HPSBUX0208-212
 Originally issued: 26 August 2002
 Last Revised: 14 April 2003
 SSRT2328 Security Vulnerability in OpenSSL for JetDirect (rev.2)
 -----------------------------------------------------------------

NOTICE: There are no restrictions for distribution of this
Bulletin provided that it remains complete and intact.

The information in the following Security Bulletin should be
acted upon as soon as possible.  Hewlett-Packard Company will
not be liable for any consequences to any customer resulting
from customer's failure to fully implement instructions in this
Security Bulletin as soon as possible.

 -----------------------------------------------------------------
PROBLEM: Multiple potential vulnerabilities in OpenSSL

PLATFORM: HP Jetdirect Print Servers with Jetdirect Firmware
          Versions X.22.00 through X.23.99
          ( where X = L through U ) only.

DAMAGE: Potential denial of service, unauthorized access.

**REVISED 02**
SOLUTION: Upgrade the firmware to X.24.06 or subsequent
          (where X is a character from L to Z)

**REVISED 02**
MANUAL ACTIONS: Non-HP-UX only
                Upgrade the firmware to X.24.06 or subsequent.

AVAILABILITY: The firmware is available now.

CHANGE SUMMARY: Rev.1 - modify MANUAL ACTIONS field
                Rev.2 - firmware available
 -----------------------------------------------------------------
 A. Background

 CERT (Computer Emergency Response Team) has recently posted
 an alert regarding OpenSSL vulnerabilities in many network
 devices that implement OpenSSL.

 http://www.cert.org/advisories/CA-2002-23.html

 Jetdirect Firmware Versions X.22.00 through X.23.99
 ( where X = L through U ) are vulnerable on these
 products:

        615n J6057A EIO 10/100 Print Server
        610n J4169A EIO 10/100 Print Server
        610n J4167A EIO 802.5 Print Server
        680n J6058A EIO 802.11b Print Server
        380x J6061A External 802.11b Print Server
        310x J6038A External 10/100 Print Server
        250m J6042A LIO 10/100 Print Server


 B. Recommended solution

**REVISED 02**
 -->Upgrade the firmware to X.24.06 or subsequent
 -->      (where X is a character from L to Z).


    Please refer to the following for more information:

    Upgrading Jetdirect Firmware
    ============================

    1. Via the HP Download Manager

    http://h20000.www2.hp.com/bizsupport/TechSupport/
         Document.jsp?objectID=bpj06917

    2. Via Web Jetadmin

    http://h20000.www2.hp.com/bizsupport/TechSupport/
         Document.jsp?objectID=bpj06529

    Making Jetdirect Print Servers Secure on the Network
    ====================================================

    http://h20000.www2.hp.com/bizsupport/TechSupport/
         Document.jsp?objectID=bpj05999


    Using the HP Jetdirect Embedded Web Server Security Wizard
    ==========================================================

    http://h20000.www2.hp.com/bizsupport/TechSupport/
         Document.jsp?objectID=bpj07576


 C. To subscribe to automatically receive future NEW HP Security
    Bulletins from the HP IT Resource Center via electronic
    mail, do the following:

    Use your browser to get to the HP IT Resource Center page
    at:

       http://itrc.hp.com

    Use the 'Login' tab at the left side of the screen to login
    using your ID and password.  Use your existing login or the
    "Register" button at the left to create a login, in order to
    gain access to many areas of the ITRC.  Remember to save the
    User ID assigned to you, and your password.

    In the left most frame select "Maintenance and Support".

    Under the "Notifications" section (near the bottom of
    the page), select "Support Information Digests".

    To -subscribe- to future HP Security Bulletins or other
    Technical Digests, click the check box (in the left column)
    for the appropriate digest and then click the "Update
    Subscriptions" button at the bottom of the page.

    or

    To -review- bulletins already released, select the link
    (in the middle column) for the appropriate digest.

    NOTE: Using your itrc account security bulletins can be
          found here:
    http://itrc.hp.com/cki/bin/doc.pl/screen=ckiSecurityBulletin


    To -gain access- to the Security Patch Matrix, select
    the link for "The Security Bulletins Archive".  (near the
    bottom of the page)  Once in the archive the third link is
    to the current Security Patch Matrix. Updated daily, this
    matrix categorizes security patches by platform/OS release,
    and by bulletin topic.  Security Patch Check completely
    automates the process of reviewing the patch matrix for
    11.XX systems.  Please note that installing the patches
    listed in the Security Patch Matrix will completely
    implement a security bulletin _only_ if the MANUAL ACTIONS
    field specifies "No."

    The Security Patch Check tool can verify that a security
    bulletin has been implemented on HP-UX 11.XX systems providing
    that the fix is completely implemented in a patch with no
    manual actions required.  The Security Patch Check tool cannot
    verify fixes implemented via a product upgrade.

    For information on the Security Patch Check tool, see:
    http://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/
    displayProductInfo.pl?productNumber=B6834AA

    The security patch matrix is also available via anonymous
    ftp:

    ftp://ftp.itrc.hp.com/export/patches/hp-ux_patch_matrix/

    On the "Support Information Digest Main" page:
    click on the "HP Security Bulletin Archive".

    The PGP key used to sign this bulletin is available from
    several PGP Public Key servers.  The key identification
    information is:

       2D2A7D59
       HP Security Response Team (Security Bulletin signing only)
       <security-alert@hp.com>
       Fingerprint =
         6002 6019 BFC1 BC62 F079 862E E01F 3AFC 2D2A 7D59

    If you have problems locating the key please write to
    security-alert@hp.com.  Please note that this key is
    for signing bulletins only and is not the key returned
    by sending 'get key' to security-alert@hp.com.


 D. To report new security vulnerabilities, send email to

    security-alert@hp.com

    Please encrypt any exploit information using the
    security-alert PGP key, available from your local key
    server, or by sending a message with a -subject- (not body)
    of 'get key' (no quotes) to security-alert@hp.com.

 -----------------------------------------------------------------

(c)Copyright 2003 Hewlett-Packard Company
Hewlett-Packard Company shall not be liable for technical or
editorial errors or omissions contained herein. The information
in this document is subject to change without notice.
Hewlett-Packard Company and the names of HP products referenced
herein are trademarks and/or service marks of Hewlett-Packard
Company.  Other product and company names mentioned herein may be
trademarks and/or service marks of their respective owners.

 ________________________________________________________________


- -----BEGIN PGP SIGNATURE-----
Version: PGP Personal Security 7.0.3

iQA/AwUBPpsXlOAfOvwtKn1ZEQIbcQCgmfB9OXSXDwwVqLcle7Fx+xkdRrYAnRlw
6+UcOHy35/fEQyLohi2Pn+Mj
=Vrss
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBPp1hsih9+71yA2DNAQE7NQP/T2Xg/xwdoal7gk0WTmZ1S7PUTavfg1IM
jJqU2eZYxRUeJagTFuJGZN1TPDX7IJlBjDGlf696/icOISv276MgL3S+bI73Uu9A
FKAkEt3IGte9sncByRIRD//YorwSSrUwsMhZd/vY1Ao1HRZHyZGLGKTCxOumSMkS
ATMbpntp9LE=
=V7Ze
-----END PGP SIGNATURE-----