-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0606
        SSRT100891 rev.1 - HP OpenVMS running SSL, Remote Denial of
                    Service (DoS), Unauthorized Access
                               22 June 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          HP OpenVMS
Publisher:        Hewlett-Packard
Operating System: OpenVMS
Impact/Access:    Access Privileged Data -- Remote/Unauthenticated
                  Denial of Service      -- Remote/Unauthenticated
                  Unauthorised Access    -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2012-2131 CVE-2012-2110 CVE-2012-1165
                  CVE-2012-0884 CVE-2012-0050 CVE-2011-4619
                  CVE-2011-4577 CVE-2011-4576 CVE-2011-4109
                  CVE-2011-4108  

Reference:        ESB-2012.0480
                  ESB-2012.0269
                  ESB-2012.0074
                  ESB-2012.0027

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c03383940

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c03383940
Version: 1

HPSBOV02793 SSRT100891 rev.1 - HP OpenVMS running SSL, Remote Denial of
Service (DoS), Unauthorized Access

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2012-06-21
Last Updated: 2012-06-21

Potential Security Impact: Remote Denial of Service (DoS), unauthorized
access

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified with HP OpenVMS
runing SSL. The vulnerabilities could be remotely exploited to cause a Denial
of Service (DoS) or to gain unauthorized access.

References: CVE-2011-4108, CVE-2011-4109, CVE-2011-4576, CVE-2011-4577,
CVE-2011-4619, CVE-2012-0050, CVE-2012-0884, CVE-2012-1165, CVE-2012-2110,
CVE-2012-2131

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP SSL for OpenVMS v 1.4-453 (based on OpenSSL 0.9.8o stream) and earlier.

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2011-4108    (AV:N/AC:M/Au:N/C:P/I:N/A:N)       4.3
CVE-2011-4109    (AV:N/AC:M/Au:N/C:C/I:C/A:C)       9.3
CVE-2011-4576    (AV:N/AC:L/Au:N/C:P/I:N/A:N)       5.0
CVE-2011-4577    (AV:N/AC:M/Au:N/C:N/I:N/A:P)       4.3
CVE-2011-4619    (AV:N/AC:L/Au:N/C:N/I:N/A:P)       5.0
CVE-2012-0050    (AV:N/AC:L/Au:N/C:N/I:N/A:P)       5.0
CVE-2012-0884    (AV:N/AC:L/Au:N/C:P/I:N/A:N)       5.0
CVE-2012-1165    (AV:N/AC:L/Au:N/C:N/I:N/A:P)       5.0
CVE-2012-2110    (AV:N/AC:L/Au:N/C:P/I:P/A:P)       7.5
CVE-2012-2131    (AV:N/AC:L/Au:N/C:P/I:P/A:P)       7.5
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has made the following patch kits available to resolve the vulnerability.

Patch kit Name
 Location

HP SSL 1.4-467 (Based on OpenSSL 0.9.8w)
 http://h71000.www7.hp.com/openvms/products/ssl/ssl.html

HISTORY
Version:1 (rev.1) 21 June 2012 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel.  For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin List: A list of HP Security Bulletins, updated
periodically, is contained in HP Security Notice HPSN-2011-001:
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c02964430

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2012 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits;damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk/jhPUACgkQ4B86/C0qfVmpbQCfcAShIBY/Zp0107f7m22UmaV3
zR4AoKwjx+4PXH5xSNFrbQZyitUnIpjp
=XhWl
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+2ti
-----END PGP SIGNATURE-----