-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2221
          HPSBGN03404 rev.1 - HP Service Health Reporter, Remote
                         Unauthorized Modification
                              25 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HP Service Health Reporter
Publisher:         Hewlett-Packard
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4000  

Reference:         ASB-2015.0070
                   ASB-2015.0066
                   ESB-2015.1452
                   ESB-2015.1445
                   ESB-2015.1443
                   ESB-2015.1432
                   ESB-2015.1425

Original Bulletin: 
   https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04772946

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c04772946

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04772946
Version: 1

HPSBGN03404 rev.1 - HP Service Health Reporter, Remote Unauthorized
Modification

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2015-08-24
Last Updated: 2015-08-24

Potential Security Impact: Remote unauthorized modification

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified in HP Service Health
Reporter.

The TLS vulnerability using US export-grade 512-bit keys in Diffie-Hellman
key exchange known as "Logjam" could be exploited remotely to allow
unauthorized modification.

References:

CVE-2015-4000 - "Logjam"
SSRT102213

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP Service Health Reporter v9.20, v9.30, v9.31, v9.32, and v9.40.

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2015-4000    (AV:N/AC:M/Au:N/C:N/I:P/A:N)       4.3
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has made the following mitigation information available to resolve the
vulnerability for the impacted versions of HP Service Health Reporter.

  Please consult HP Software Support Online (SSO):

  https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facets
earch/document/KM01782672?lang=en&cc=us&hpappid=113963_OSP_PRO_HPE

HISTORY
Version:1 (rev.1) - 24 August 2015 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel.  For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2015 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)

iEYEARECAAYFAlXbPkUACgkQ4B86/C0qfVlLqwCggRZXy6g0Bur+LEUpuiVzIPfB
i7sAoKgeSjv6fpbwW4csh9DV5JTQWhym
=842f
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QZ2e
-----END PGP SIGNATURE-----