-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                           ESB-2008.0328 -- [HP]
         HP OpenVMS SSH Using TCP/IP Services for OpenVMS, Remote
                            Unauthorized Access
                               31 March 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              HP OpenVMS TCP/IP Services
Publisher:            Hewlett-Packard
Operating System:     HP OpenVMS
Impact:               Inappropriate Access
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-0704

- --------------------------BEGIN INCLUDED TEXT--------------------

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c01414022
Version: 1

HPSBOV02278 SSRT071479 rev.1 - HP OpenVMS SSH Using TCP/IP Services for
OpenVMS, Remote Unauthorized Access

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2008-03-27
Last Updated: 2008-03-27


Potential Security Impact: Remote unauthorized access 

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
A potential vulnerability has been identified with the SSH server in HP
OpenVMS TCP/IP Services running on HP Integrity and HP Alpha. The
vulnerability could be exploited to allow remote unauthorized access. 

References: CVE-2008-0704 

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP OpenVMS on HP Alpha running TCP/IP Services for OpenVMS v5.4 prior to ECO 7 
HP OpenVMS on HP Integrity and HP Alpha running TCP/IP Services for
OpenVMS v5.5 prior to ECO 3 
HP OpenVMS on HP Integrity and HP Alpha running TCP/IP Services for
OpenVMS v5.6 prior to ECO 2 


BACKGROUND

CVSS 2.0 Base Metrics 

Reference             Base Vector                         Base Score
CVE-2008-0704  (AV:N/AC:L/Au:N/C:P/I:P/A:N)    6.4
 
Information on CVSS is documented in HP Customer Notice: HPSN-2008-002.

Note: The potential vulnerability applies only to the SSH server in HP
OpenVMS TCP/IP Services. 


RESOLUTION
HP has provided the following TCP/IP Services ECO kits for OpenVMS Update
kits to resolve these vulnerabilities.

TCPIP v5.4 ECO 7 (Alpha only)
ftp://ftp.itrc.hp.com/openvms_patches/alpha/V7.3-2/DEC-AXPVMS-TCPIP-V0504-15ECO7-1.PCSI-DCX_AXPEXE 
 
TCPIP v5.5 ECO 3
ftp://ftp.itrc.hp.com/openvms_patches/layered_products/i64/HP-I64VMS-TCPIP-V0505-11ECO3-1.ZIPEXE 
ftp://ftp.itrc.hp.com/openvms_patches/layered_products/alpha/DEC-AXPVMS-TCPIP-V0505-11ECO3-1.ZIPEXE 
 
TCPIP v5.6 ECO 2
ftp://ftp.itrc.hp.com/openvms_patches/layered_products/i64/HP-I64VMS-TCPIP-V0506-9ECO2-1.ZIPEXE 
ftp://ftp.itrc.hp.com/openvms_patches/layered_products/alpha/DEC-AXPVMS-TCPIP-V0506-9ECO2-1.ZIPEXE 

HISTORY 

Version: 1 (rev.1) - 27 March 2008 Initial release


Support: For further information, contact normal HP Services support channel.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com 
It is strongly recommended that security related information being
communicated to HP be encrypted using PGP, especially exploit information. 
To get the security-alert PGP key, please send an e-mail message as follows:
  To: security-alert@hp.com 
  Subject: get key

Subscribe: To initiate a subscription to receive future HP Security Bulletins
via Email: 
http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC 
On the web page: ITRC security bulletins and patch sign-up 
Under Step1: your ITRC security bulletins and patches 
  - check ALL categories for which alerts are required and continue.
Under Step2: your ITRC operating systems 
  - verify your operating system selections are checked and save.


To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php 
Log in on the web page: Subscriber's choice for Business: sign-in. 
On the web page: Subscriber's Choice: your profile summary - use Edit Profile
to update appropriate sections.


To review previously published Security Bulletins visit:
http://www.itrc.hp.com/service/cki/secBullArchive.do 


* The Software Product Category that this Security Bulletin relates to is
represented by the 5th and 6th characters of the Bulletin number in the title: 

GN = HP General SW
MA = HP Management Agents
MI = Misc. 3rd Party SW
MP = HP MPE/iX
NS = HP NonStop Servers
OV = HP OpenVMS
PI = HP Printing & Imaging
ST = HP Storage SW
TL = HP Trusted Linux
TU = HP Tru64 UNIX
UX = HP-UX
VV = HP VirtualVault
 

System management and security procedures must be reviewed frequently to
maintain system integrity. HP is continually reviewing and enhancing the
security features of software products to provide customers with current
secure solutions.


"HP is broadly distributing this Security Bulletin in order to bring to the
attention of users of the affected HP products the important security
information contained in this Bulletin. HP recommends that all users
determine the applicability of this information to their individual
situations and take appropriate action. HP does not warrant that this
information is necessarily accurate or complete for all user situations and,
consequently, HP will not be responsible for any damages resulting from
user's use or disregard of the information provided in this Bulletin. To
the extent permitted by law, HP disclaims all warranties, either express or
implied, including the warranties of merchantability and fitness for a
particular purpose, title and non-infringement."

©Copyright 2008 Hewlett-Packard Development Company, L.P. 

Hewlett-Packard Company shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law,
neither HP or its affiliates, subcontractors or suppliers will be liable
for incidental, special or consequential damages including downtime cost;
lost profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR/B7qSh9+71yA2DNAQJKtAP8CUW62ffFXP1tWHQjZszmBJ6MkXC2UptS
FeGT0kT49sRu/+korodmX+Dqx9up0z/hKqUwz+wGYJOuI+wtcOm92XZFL3ewdXrh
XM8nDoGaAUKS3jAU4Mbvzj8qiY/9AVyk7ibCK6MtVgxPXf4fl3eLWQdfN2rQ8enZ
6QTKF28EQXY=
=REgu
-----END PGP SIGNATURE-----