-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2014.0536.4
  HPSBGN03010 rev.3 - HP Software Server Automation, "HeartBleed" OpenSSL
              Vulnerability, Remote Disclosure of Information
                                7 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          HP Software Server Automation
Publisher:        Hewlett-Packard
Operating System: Virtualisation
                  UNIX variants (UNIX, Linux, OSX)
Impact/Access:    Access Privileged Data -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2014-0160  

Reference:        ASB-2014.0042
                  ESB-2014.0457

Revision History: May    7 2014: Patch available for customer self service 
				 download
                  May    1 2014: Removed direct link to patch. Please contact 
		  		 HP Technical Support for patch assistance
                  April 28 2014: Added link to patch
                  April 22 2014: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Note: the current version of the following document is available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c04250814

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04250814
Version: 4

HPSBGN03010 rev.4 - HP Software Server Automation running OpenSSL, Remote
Disclosure of Information

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2014-04-17
Last Updated: 2014-05-05

Potential Security Impact: Remote disclosure of information

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified in HP Sotware Server
Automation running OpenSSL. OpenSSL is a 3rd party product that is embedded
with some of HP Software products. This bulletin objective is to notify HP
Software customers about products affected by the Heartbleed vulnerability.

NOTE: The Heartbleed vulnerability (CVE-2014-0160) is a vulnerability found
in the OpenSSL cryptographic software library. This weakness potentially
allows disclosure of information that is normally protected by the SSL/TLS
protocol. The impacted products in the list below are vulnerable due to
embedding OpenSSL standard release software.

References: CVE-2014-0160 (SSRT101517)

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
Server Automation, 10.00, 10.01

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2014-0160    (AV:N/AC:L/Au:N/C:P/I:N/A:N)       5.0
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has released the following software update to resolve the vulnerability:

http://support.openview.hp.com/selfsolve/document/LID/SRVA_00174

It is also recommended to read the following security guidelines for
remediation before applying the patch. These can be downloaded from the
following link:

http://support.openview.hp.com/selfsolve/document/KM00843314/binary/SA_Alert_
Heartbleed_Vulnerability.pdf

HP recommends completing the following action items after applying the patch:

Revocation of the old key pairs that were just superseded
Changing potentially affected passwords
Invalidating all session keys and cookies

Bulletin Applicability:

This bulletin applies to each OpenSSL component that is embedded within the
HP products listed in the security bulletin. The bulletin does not apply to
any other 3rd party application (e.g. operating system, web server, or
application server) that may be required to be installed by the customer
according instructions in the product install guide. To learn more about HP
Software Incident Response, please visit http://www8.hp.com/us/en/software-so
lutions/enterprise-software-security-center/response-center.html . Software
updates are available from HP Software Support Online at
http://support.openview.hp.com/downloads.jsp

HISTORY
Version:1 (rev.1) - 17 April 2014 Initial release
Version:2 (rev.2) - 25 April 2014 Added link to patch
Version:3 (rev.3) - 30 April 2014 Removed direct link to patch. Please
contact HP Technical Support for patch assistance.
Version:4 (rev.4) - 5 May 2014 Patch available for customer self service
download

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel.  For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2014 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlNnrw4ACgkQ4B86/C0qfVkezgCgmefdEyW95fqoGdPWGlhyzKJh
kaUAoN6+n3Jogo75+6PCzoMQLAjYOpwD
=pY3i
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UnOJ
-----END PGP SIGNATURE-----