-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2015.1186.2
         HPSBMU03241 rev.1 - HP Network Automation running SSLv3,
                     Remote Disclosure of Information
                                8 May 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HP Network Automation
Publisher:         Hewlett-Packard
Operating System:  Windows
                   Linux variants
                   Solaris
Impact/Access:     Access Confidential Data -- Remote with User Interaction
                   Reduced Security         -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3566  

Reference:         ASB-2015.0035
                   ASB-2015.0009
                   ESB-2015.1138
                   ESB-2015.1103
                   ESB-2015.1096
                   ASB-2014.0146
                   ASB-2014.0134
                   ESB-2015.1038.2

Original Bulletin: 
   https://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04539690

Revision History:  May    8 2015: Updated patch location links
                   April 30 2015: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04539690

Version: 2

HPSBMU03241 rev.2 - HP Network Automation running SSLv3, Remote Disclosure of
Information

NOTICE: The information in this Security Bulletin should be acted upon as soon
as possible.

Release Date: 2015-04-28

Last Updated: 2015-05-04

Potential Security Impact: Remote disclosure of information

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY

A potential security vulnerability has been identified with HP Network 
Automation running SSLv3.

This is the SSLv3 vulnerability known as "Padding Oracle on Downgraded Legacy
Encryption" also known as "POODLE", which could be exploited remotely to allow
disclosure of information.

References:

	CVE-2014-3566

	SSRT101892

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

	HP Network Automation v9.0x

	HP Network Automation v9.1x

	HP Network Automation v9.2x

	HP Network Automation v10.x

BACKGROUND

For a PGP signed version of this security bulletin please write to: 
security-alert@hp.com

CVSS 2.0 Base Metrics

Reference	Base Vector			Base Score

CVE-2014-3566	(AV:N/AC:M/Au:N/C:P/I:N/A:N)	4.3

Information on CVSS is documented in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has made the following updates and information available to address these 
vulnerabilities in HP Network Automation.

Note: Customers running Network Automation v9.x should upgrade to v09.22.02 to
resolve these issues.

Network Automation Patch v09.22.02: NA_00027

Patch: 
https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetsearch/document/KM01514575

Configuration information: 
https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetsearch/document/KM01512941

Network Automation Patch v10.00.01: NA_00028

Patch: 
https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetsearch/document/KM01514577

Configuration information: 
https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetsearch/document/KM01512943

HISTORY

Version:1 (rev.1) - 28 April 2015 Initial release

Version:2 (rev.2) - 4 May 2015 Updated patch location links

Third Party Security Patches: Third party security patches that are to be 
installed on systems running HP software products should be applied in 
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security 
Bulletin, contact normal HP Services support channel. For other issues about 
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported 
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin 
alerts via Email: 
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is 
available here: 
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive

Software Product Category: The Software Product Category is represented in the
title by the two characters following HPSB.

3C = 3COM

3P = 3rd Party Software

GN = HP General Software

HF = HP Hardware and Firmware

MP = MPE/iX

MU = Multi-Platform Software

NS = NonStop Servers

OV = OpenVMS

PI = Printing and Imaging

PV = ProCurve

ST = Storage Software

TU = Tru64 UNIX

UX = HP-UX

System management and security procedures must be reviewed frequently to 
maintain system integrity. HP is continually reviewing and enhancing the 
security features of software products to provide customers with current 
secure solutions.

"HP is broadly distributing this Security Bulletin in order to bring to the 
attention of users of the affected HP products the important security 
information contained in this Bulletin. HP recommends that all users determine
the applicability of this information to their individual situations and take
appropriate action. HP does not warrant that this information is necessarily 
accurate or complete for all user situations and, consequently, HP will not be
responsible for any damages resulting from user's use or disregard of the 
information provided in this Bulletin. To the extent permitted by law, HP 
disclaims all warranties, either express or implied, including the warranties
of merchantability and fitness for a particular purpose, title and 
non-infringement."

Copyright 2015 Hewlett-Packard Development Company, L.P.

Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is" 
without warranty of any kind. To the extent permitted by law, neither HP or 
its affiliates, subcontractors or suppliers will be liable for 
incidental,special or consequential damages including downtime cost; lost 
profits;damages relating to the procurement of substitute products or 
services; or damages for loss of data, or software restoration. The 
information in this document is subject to change without notice. 
Hewlett-Packard Company and the names of Hewlett-Packard products referenced 
herein are trademarks of Hewlett-Packard Company in the United States and 
other countries. Other product and company names mentioned herein may be 
trademarks of their respective owners.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FXL7
-----END PGP SIGNATURE-----