Basic search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:30509
HistoryMay 01, 2014 - 12:00 a.m.

[security bulletin] HPSBMU03019 rev.1 - HP Software UCMDB Browser and Configuration Manager running OpenSSL, Remote Disclosure of Information

2014-05-0100:00:00
vulners.com
528

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c04260353

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04260353
Version: 1

HPSBMU03019 rev.1 - HP Software UCMDB Browser and Configuration Manager
running OpenSSL, Remote Disclosure of Information

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2014-04-21
Last Updated: 2014-04-21

Potential Security Impact: Remote disclosure of information

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified with HP Software UCMDB
Browser and Configuration Manager running OpenSSL. The Heartbleed
vulnerability was detected in specific OpenSSL versions. OpenSSL is a 3rd
party product that is embedded with some of HP Software products. This
bulletin objective is to notify HP Software customers about products affected
by the Heartbleed vulnerability.

Note: The Heartbleed vulnerability (CVE-2014-0160) is a vulnerability found
in the OpenSSL product cryptographic software library product. This weakness
potentially allows disclosure of information protected, under normal
conditions, by the SSL/TLS protocol. The impacted products appear in the list
below are vulnerable due to embedding OpenSSL standard release software.

References: CVE-2014-0160 (SSRT101530)

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
UCMDB Browser (with Tomcat embedded install bits) v.1x, v.2.x, v3.x
Configuration manager v.9.1x, v.9.2x, 9.3x, 10.01, 10.10 (including all
patches)

BACKGROUND

CVSS 2.0 Base Metrics

Reference Base Vector Base Score
CVE-2014-0160 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0

         Information on CVSS is documented
        in HP Customer Notice: HPSN-2008-002

RESOLUTION

Note: OpenSSL is an external product embedded in HP products.

Security guidelines for remediation can be downloaded from the following
link:

http://support.openview.hp.com/selfsolve/document/KM00863916

HP recommends following UCMDB Browser and Configuration Manager guidelines
including the following action items:

Revocation of the old key pairs that were just superseded
Changing potentially affected passwords
Invalidating all session keys and cookies

Bulletin Applicability:

This bulletin applies to each OpenSSL component that is embedded within the
HP products listed in the security bulletin. The bulletin does not apply to
any other 3rd party application (e.g. operating system, web server, or
application server) that may be required to be installed by the customer
according instructions in the product install guide.

To learn more about HP Software Incident Response, please visit http://www8.h
p.com/us/en/software-solutions/enterprise-software-security-center/response-c
enter.html .

Software updates are available from HP Software Support Online at
http://support.openview.hp.com/downloads.jsp

HISTORY
Version:1 (rev.1) - 21 April 2014 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2014 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlNWawYACgkQ4B86/C0qfVmF5wCgmid+aSKir9WSm/VbldCfI1fz
jsUAoMPwYqI3xNomVEElTXzeceNKT7FJ
=or+Z
-----END PGP SIGNATURE-----