-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0601
   HPSBHF03021 rev.1 - HP Thin Client with ThinPro OS or Smart Zero Core
        Services, Running OpenSSL, Remote Disclosure of Information
                               28 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          HP Thin Client
Publisher:        Hewlett-Packard
Operating System: Network Appliance
Impact/Access:    Access Privileged Data -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2014-0160  

Reference:        ASB-2014.0042
                  ESB-2014.0457

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c04262670

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04262670
Version: 1

HPSBHF03021 rev.1 - HP Thin Client with ThinPro OS or Smart Zero Core
Services, Running OpenSSL, Remote Disclosure of Information

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2014-04-24
Last Updated: 2014-04-24

Potential Security Impact: Remote disclosure of information

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
The Heartbleed vulnerability was detected in specific OpenSSL versions.
OpenSSL is a 3rd party product that is embedded with some of HP products.
This bulletins objective is to notify HP customers about certain HP Thin
Client class of products affected by the Heartbleed vulnerability. HP will
continue to release additional bulletins advising customers about other HP
products

NOTE: The Heartbleed vulnerability (CVE-2014-0160) is a vulnerability found
in the OpenSSL cryptographic software library. This weakness potentially
allows disclosure of information that is normally protected by the SSL/TLS
protocol. The impacted products in the list below are vulnerable due to
embedding OpenSSL standard release software.

References: CVE-2014-0160, (SSRT101525)

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP t5565 Thin Client, HP t505 Thin Client, HP t510 Thin Client, HP t610 Thin
Client, HP t620 Thin Client running

HP ThinPro OS version 4.4 or

HP Smart Zero Core Services (x86) version 4.4

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2014-0160    (AV:N/AC:L/Au:N/C:P/I:N/A:N)       5.0
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has released a patch to address this vulnerability for the impacted
versions HP ThinPro OS version 4.4 and HP Smart Zero Core Services version
4.4.

The patch is available here: ftp://ftp.hp.com/pub/tcdebian/updates/4.4/servic
e_packs/openssl-service-pack-1.0-all-4.4-x86.xar

HISTORY
Version:1 (rev.1) - 24 April 2014 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel.  For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2014 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlNZN+AACgkQ4B86/C0qfVkSSQCg8MJZ8x8+ZMmiCj25HsLERbAD
mggAnjV4ftyr9bi/1+phKsPDCCRADGXE
=8sVX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vAly
-----END PGP SIGNATURE-----