-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0741
  HPSBHF03289 rev.1- HP ThinClient PCs running ThinPro Linux, Remote Code
          Execution, Denial of Service, Disclosure of information
                               26 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          HP ThinClient PCs
                  ThinPro Linux
Publisher:        Hewlett-Packard
Operating System: Linux variants
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Denial of Service               -- Remote/Unauthenticated
                  Access Confidential Data        -- Remote/Unauthenticated
                  Reduced Security                -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2015-0235 CVE-2015-0206 CVE-2015-0205
                  CVE-2015-0204 CVE-2014-8275 CVE-2014-3572
                  CVE-2014-3571 CVE-2014-3570 CVE-2014-3569

Reference:        ESB-2015.0203
                  ESB-2015.0190
                  ESB-2015.0188
                  ESB-2015.0149
                  ESB-2015.0101
                  ESB-2015.0056
                  ESB-2015.0048.2

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c04602055

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04602055
Version: 1

HPSBHF03289 rev.1- HP ThinClient PCs running ThinPro Linux, Remote Code
Execution, Denial of Service, Disclosure of information

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2015-03-20
Last Updated: 2015-03-20

Potential Security Impact: Remote code execution, denial of service,
disclosure of information

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified with HP ThinPro Linux
This is the glibc vulnerability known as "GHOST", which could be exploited
remotely to allow execution of arbitrary code. This update also addresses
other vulnerabilities in SSL that would remotely allow denial of service,
disclosure of information and other vulnerabilities.

References:

CVE-2015-0235 (SSRT101953)
CVE-2014-3569
CVE-2014-3570
CVE-2014-3571
CVE-2014-3572
CVE-2014-8275
CVE-2015-0204
CVE-2015-0205
CVE-2015-0206

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

HP ThinPro Linux (x86) v5.1
HP ThinPro Linux (x86) v5.0
HP ThinPro Linux (x86) v4.4
HP ThinPro Linux (x86) v4.3
HP ThinPro Linux (x86) v4.2
HP ThinPro Linux (x86) v4.1
HP ThinPro Linux (ARM) v4.4
HP ThinPro Linux (ARM) v4.3
HP ThinPro Linux (ARM) v4.2
HP ThinPro Linux (ARM) v4.1

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2014-3569    (AV:N/AC:L/Au:N/C:N/I:N/A:P)        5.0
CVE-2014-3570    (AV:N/AC:L/Au:N/C:P/I:N/A:N)        5.0
CVE-2014-3571    (AV:N/AC:L/Au:N/C:N/I:N/A:P)        5.0
CVE-2014-3572    (AV:N/AC:L/Au:N/C:N/I:P/A:N)        5.0
CVE-2014-8275    (AV:N/AC:L/Au:N/C:N/I:P/A:N)        5.0
CVE-2015-0204    (AV:N/AC:L/Au:N/C:N/I:P/A:N)        5.0
CVE-2015-0205    (AV:N/AC:L/Au:N/C:N/I:P/A:N)        5.0
CVE-2015-0206    (AV:N/AC:L/Au:N/C:N/I:N/A:P)        5.0
CVE-2015-0235    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has released the following software updates to resolve the vulnerability
for HP ThinPro Linux.

Softpaq:
http://ftp.hp.com/pub/softpaq/sp70501-71000/sp70649.exe

Easy Update Via ThinPro / EasyUpdate (x86):

http://ftp.hp.com/pub/tcdebian/updates/4.1/service_packs/security-sp-2.0-all-
4.1-4.3-x86.xar

http://ftp.hp.com/pub/tcdebian/updates/4.2/service_packs/security-sp-2.0-all-
4.1-4.3-x86.xar

http://ftp.hp.com/pub/tcdebian/updates/4.3/service_packs/security-sp-2.0-all-
4.1-4.3-x86.xar

http://ftp.hp.com/pub/tcdebian/updates/4.4/service_packs/security-sp-2.1-all-
4.4-x86.xar

http://ftp.hp.com/pub/tcdebian/updates/5.0/service_packs/security-sp-2.1-all-
5.0-5.1-x86.xar

http://ftp.hp.com/pub/tcdebian/updates/5.1/service_packs/security-sp-2.1-all-
5.0-5.1-x86.xar

Via ThinPro / EasyUpdate (ARM):

http://ftp.hp.com/pub/tcdebian/updates/4.1/service_packs/security-sp-2.0-all-
4.1-4.3-armel.xar

http://ftp.hp.com/pub/tcdebian/updates/4.2/service_packs/security-sp-2.0-all-
4.1-4.3-armel.xar

http://ftp.hp.com/pub/tcdebian/updates/4.3/service_packs/security-sp-2.0-all-
4.1-4.3-armel.xar

http://ftp.hp.com/pub/tcdebian/updates/4.4/service_packs/security-sp-2.0-all-
4.4-armel.xar

Note: Known issue on security-sp-2.0-all-4.1-4.3-arm.xar: With the patch
applied, VMware cannot connect if security level is set to "Refuse insecure
connections". Updating VMware to the latest package on ftp.hp.com will solve
the problem.

HISTORY
Version:1 (rev.1) - 20 March 2015 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel.  For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2015 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlUMYq4ACgkQ4B86/C0qfVnk3ACg/XTlfSeLCZDRJg73h7vqXVnc
6/kAoMtCPs+E6ZWJbsIY/nJGpj+tl8Ii
=cWL5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/JJw
-----END PGP SIGNATURE-----