-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2014.0605.2
        HPSBMU03025 rev.2 - HP Diagnostics running OpenSSL, Remote
                         Disclosure of Information
                                26 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          HP Diagnostics
Publisher:        Hewlett-Packard
Operating System: UNIX variants (UNIX, Linux, OSX)
                  Windows
Impact/Access:    Access Privileged Data -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2014-0160  

Revision History: May   26 2014: Added table with pointer for Diagnostics 9.23 
                                 IP #2 Patch
                  April 28 2014: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c04267775

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04267775
Version: 2

HPSBMU03025 rev.2 - HP Diagnostics running OpenSSL, Remote Disclosure of
Information

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2014-04-25
Last Updated: 2014-05-21

Potential Security Impact: Remote disclosure of information

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified in HP Diagnostics
running OpenSSL. OpenSSL is a 3rd party product that is embedded with some of
HP Software products. This bulletin objective is to notify HP Software
customers about products affected by the Heartbleed vulnerability.

NOTE: The Heartbleed vulnerability (CVE-2014-0160) is a vulnerability found
in the OpenSSL cryptographic software library. This weakness potentially
allows disclosure of information that is normally protected by the SSL/TLS
protocol. The impacted products in the list below are vulnerable due to
embedding OpenSSL standard release software.

References: CVE-2014-0160 (SSRT101539)

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP Diagnostics 9.23 and 9.23 IP1

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2014-0160    (AV:N/AC:L/Au:N/C:P/I:N/A:N)       5.0
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

Customers should download Diagnostics 9.23 IP #2 Patch:

Diag Servers:
 HP Software Support Online

Diag Server 9.23 IP2 for Linux32
 http://support.openview.hp.com/selfsolve/document/LID/DIAGSRV_00062

Diag Server 9.23 IP2 for Linux64
 http://support.openview.hp.com/selfsolve/document/LID/DIAGSRV_00063

Diag Server 9.23 IP2 for Solaris
 http://support.openview.hp.com/selfsolve/document/LID/DIAGSRV_00064

Diag Server 9.23 IP2 for Win32
 http://support.openview.hp.com/selfsolve/document/LID/DIAGSRV_00065

Diag Server 9.23 IP2 for Win64
 http://support.openview.hp.com/selfsolve/document/LID/DIAGSRV_00066

Diag Collectors:

Diag Collector 9.23 IP2 for Linux32
 http://support.openview.hp.com/selfsolve/document/LID/DIAGCOL_00059

Diag Collector 9.23 IP2 for Solaris32
 http://support.openview.hp.com/selfsolve/document/LID/DIAGCOL_00060

Diag Collector 9.23 IP2 for Unix32
 http://support.openview.hp.com/selfsolve/document/LID/DIAGCOL_00061

Diag Collector 9.23 IP2 for Windows
 http://support.openview.hp.com/selfsolve/document/LID/DIAGCOL_00062

Diag Agents:

Diag Python Agent 9.23 IP2
 http://support.openview.hp.com/selfsolve/document/LID/DIAGPRB_00109

Diag .NET Agent 9.23 IP2 for Win32
 http://support.openview.hp.com/selfsolve/document/LID/DIAGPRB_00110

Diag .NET Agent 9.23 IP2 for Win64
 http://support.openview.hp.com/selfsolve/document/LID/DIAGPRB_00111

Diag Java Agent 9.23 IP2 for Linux/Unix/Solaris
 http://support.openview.hp.com/selfsolve/document/LID/DIAGPRB_00112

Diag Java Agent 9.23 IP2
 http://support.openview.hp.com/selfsolve/document/LID/DIAGPRB_00113

Diag Java Agent 9.23 IP2 for zOS
 http://support.openview.hp.com/selfsolve/document/LID/DIAGPRB_00114

HP recommends completing the following action items:

Revocation of the old key pairs that were just superseded
Changing potentially affected passwords
Invalidating all session keys and cookies

Bulletin Applicability:

This bulletin applies to each OpenSSL component that is embedded within the
HP products listed in the security bulletin. The bulletin does not apply to
any other 3rd party application (e.g. operating system, web server, or
application server) that may be required to be installed by the customer
according instructions in the product install guide. To learn more about HP
Software Incident Response, please visit http://www8.hp.com/us/en/software-so
lutions/enterprise-software-security-center/response-center.html . Software
updates are available from HP Software Support Online at
http://support.openview.hp.com/downloads.jsp

HISTORY
Version:1 (rev.1) - 25 April 2014 - Initial release
Version:2 (rev.2) - 21 May 2014 - Added table with pointer for Diagnostics
9.23 IP #2 Patch

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel.  For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2014 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlN8xNsACgkQ4B86/C0qfVmcQQCg7oNezVWxb/+PoKtH/QjNnY8E
bl8AoPxwWQEbz+TOjOdhyFUI1a1idEvB
=eF+Q
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xUwF
-----END PGP SIGNATURE-----