Basic search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24275
HistoryJul 18, 2010 - 12:00 a.m.

[security bulletin] HPSBOV02539 SSRT090267 rev.1 - HP OpenVMS Auditing, Local Information Disclosure, Elevation of Privilege, Denial of Service (DoS)

2010-07-1800:00:00
vulners.com
8

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c02227261
Version: 1

HPSBOV02539 SSRT090267 rev.1 - HP OpenVMS Auditing, Local Information Disclosure, Elevation of Privilege,
Denial of Service (DoS)

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2010-07-12
Last Updated: 2010-07-12

Potential Security Impact: Local Information disclosure, elevation of privilege, Denial of Service (DoS)

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified with HP OpenVMS Auditing. The vulnerability could
result in a local disclosure of information or elevation of privilege. In addition, a potential vulnerability
has been identified with HP OpenVMS on Itanium platforms. This vulnerability could be exploited locally
resulting in a Denial of Service (DoS).

References: SSRT100144, CVE-2010-TBD

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP OpenVMS ALPHA v 8.3, v 8.2, v 7.3-2 and earlier
HP OpenVMS Itanium v 8.3-1H1, v 8.3, v 8.2-1 and earlier

BACKGROUND

CVSS 2.0 Base Metrics

Reference Base Vector Base Score
CVE-2010-1973 (AV:L/AC:L/Au:S/C:C/I:C/A:C) 6.8

         Information on CVSS is documented
        in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has made the following patch kits available to resolve the vulnerability.
Patch kit information and installation instructions are provided with each kit as noted below .
The patch kits and installation instructions are available from the following location using anonymous ftp:

URL: ftp://ftp.itrc.hp.com/openvms_patches

HP OpenVMS patch kits are available for both ALPHA and ITANIUM platforms. For patch kits on older versions of
HP OpenVMS, please contact HP support.

HP OpenVMS Version
Platform
Patch kit Location
Patch kit Image/Release Notes

v 7.3-2
ALPHA
alpha/V7.3-2/
VMS732_SYS_MUP-V1900.ZIPEXE
VMS732_SYS_MUP-V1900.txt

v 8.2
ALPHA
alpha/V8.2/
VMS82A_SYS_MUP-V1700.ZIPEXE
VMS82A_SYS_MUP-V1700.txt

v 8.3
ALPHA
alpha/V8.3/
VMS83A_SYS_MUP-V1700.ZIPEXE
VMS83A_SYS_MUP-V1700.txt

v 8.2-1
Itanium
i64/V8.2-1/
VMS821I_SYS_MUP-V1100.ZIPEXE
VMS821I_SYS_MUP-V1100.txt

v 8.3
Itanium
i64/V8.3/
VMS83I_SYS_MUP-V1400.ZIPEXE
VMS83I_SYS_MUP-V1400.txt

v 8.3-1H1
Itanium
i64/V8.3-1H1/
VMS831H1I_SYS_MUP-V1100.ZIPEXE
VMS831H1I_SYS_MUP-V1100.txt

PRODUCT SPECIFIC INFORMATION
None

HISTORY
Version:1 (rev.1) 12 July 2010 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running HP
software products should be applied in accordance with the customer's patch management policy.

Support: For further information, contact normal HP Services support channel.

Report: To report a potential security vulnerability with any HP supported product, send Email to:
security-alert@hp.com
It is strongly recommended that security related information being communicated to HP be encrypted using PGP,
especially exploit information.
To get the security-alert PGP key, please send an e-mail message as follows:
To: security-alert@hp.com
Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email:
http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC
On the web page: ITRC security bulletins and patch sign-up
Under Step1: your ITRC security bulletins and patches
-check ALL categories for which alerts are required and continue.
Under Step2: your ITRC operating systems
-verify your operating system selections are checked and save.

To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php
Log in on the web page: Subscriber's choice for Business: sign-in.
On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.

To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do

  • The Software Product Category that this Security Bulletin
    relates to is represented by the 5th and 6th characters
    of the Bulletin number in the title:

GN = HP General SW
MA = HP Management Agents
MI = Misc. 3rd Party SW
MP = HP MPE/iX
NS = HP NonStop Servers
OV = HP OpenVMS
PI = HP Printing & Imaging
ST = HP Storage SW
TL = HP Trusted Linux
TU = HP Tru64 UNIX
UX = HP-UX
VV = HP VirtualVault

System management and security procedures must be reviewed frequently to maintain system integrity. HP is
continually reviewing and enhancing the security features of software products to provide customers with
current secure solutions.

"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the
affected HP products the important security information contained in this Bulletin. HP recommends that all
users determine the applicability of this information to their individual situations and take appropriate
action. HP does not warrant that this information is necessarily accurate or complete for all user situations
and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the
information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either
express or implied, including the warranties of merchantability and fitness for a particular purpose, title
and non-infringement."

Copyright 2009 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein.
The information provided is provided "as is" without warranty of any kind. To the extent permitted by law,
neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or
consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute
products or services; or damages for loss of data, or software restoration. The information in this document
is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products
referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other
product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkw7g6EACgkQ4B86/C0qfVmpnQCeIutIoD54ntbtc5IKZA7zTEU6
O8oAoIV8on1DxFrNNyPybVwJLACfJBr2
=+35v
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:24275