-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0734
        HPSBMU03040 rev.1 - HP LoadRunner & HP Performance Center,
             running OpenSSL, Remote Disclosure of Information
                                15 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HP LoadRunner & HP Performance Center
Publisher:         Hewlett-Packard
Operating System:  Windows
                   Linux variants
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0160  

Reference:         ASB-2014.0059
                   ASB-2014.0054
                   ASB-2014.0052
                   ASB-2014.0051
                   ESB-2014.0466
                   ESB-2014.0461
                   ESB-2014.0458.2
                   ESB-2014.0457

Original Bulletin: 
   https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04286049

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Note: the current version of the following document is available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c04286049

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04286049
Version: 1

HPSBMU03040 rev.1 - HP LoadRunner & HP Performance Center, running OpenSSL,
Remote Disclosure of Information

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2014-05-14
Last Updated: 2014-05-14

Potential Security Impact: Remote disclosure of information

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified with HP LoadRunner and
HP Performance Center running OpenSSL. This is the OpenSSL vulnerability
known as "Heartbleed" which could be exploited remotely resulting in
disclosure of information.

References: CVE-2014-0160, SSRT101565

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

HP LoadRunner 11.52, 12.00
HP Performance Center 11.52, 12.00

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2014-0160    (AV:N/AC:L/Au:N/C:P/I:N/A:N)       5.0
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has made the following software updates available to resolve this
vulnerability:

HP LoadRunner 11.52, patch 2:

LoadRunner Full:

http://support.openview.hp.com/selfsolve/document/LID/LR_03328

VuGen SA :

http://support.openview.hp.com/selfsolve/document/LID/LRVUG_00092

Analysis SA:

http://support.openview.hp.com/selfsolve/document/LID/LRANLSYS_00074

Load Generator SA Windows:

http://support.openview.hp.com/selfsolve/document/LID/LRLG_00051

Load Generator SA Linux:

http://support.openview.hp.com/selfsolve/document/LID/LR_03304

MI Listener:

http://support.openview.hp.com/selfsolve/document/LID/LR_03306

MoFW:

http://support.openview.hp.com/selfsolve/document/LID/LR_03305

Monitor Probe for Microsoft COM+ Server Components:

http://support.openview.hp.com/selfsolve/document/LID/LR_03307

LoadRunner 12.00 patch 1:

LoadRunner Full:

http://support.openview.hp.com/selfsolve/document/LID/LR_03329

VuGen SA:

http://support.openview.hp.com/selfsolve/document/LID/LRVUG_00094

Analysis SA:

http://support.openview.hp.com/selfsolve/document/LID/LRANLSYS_00075

Load Generator SA for Windows:

http://support.openview.hp.com/selfsolve/document/LID/LRLG_00052

Load Generator SA for Linux:

http://support.openview.hp.com/selfsolve/document/LID/LR_03333

MI Listener:

http://support.openview.hp.com/selfsolve/document/LID/LR_03316

MoFW:

http://support.openview.hp.com/selfsolve/document/LID/LR_03315

VS2010 IDE Addin:

http://support.openview.hp.com/selfsolve/document/LID/LR_03332

Performance Center v11.52:

http://support.openview.hp.com/selfsolve/document/LID/PC_00296

Performance Center 12.00:

http://support.openview.hp.com/selfsolve/document/LID/PC_00299

HP recommends following our security guidelines including the following
action items:

Revocation of the old key pairs that were just superseded
Changing potentially affected passwords
Invalidating all session keys and cookies

NOTE: Bulletin Applicability:

This bulletin applies to each OpenSSL component that is embedded within the
HP products listed in the security bulletin. The bulletin does not apply to
any other 3rd party application (e.g. operating system, web server, or
application server) that may be required to be installed by the customer
according instructions in the product install guide.

To learn more about HP Software Incident Response, please visit http://www8.h
p.com/us/en/software-solutions/enterprise-software-security-center/response-c
enter.html.

Software updates are available from HP Software Support Online at
http://support.openview.hp.com/downloads.jsp

HISTORY
Version:1 (rev.1) - 14 May 2014 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel.  For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2014 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlNzdsAACgkQ4B86/C0qfVmNqQCgp4alzbKclwwkflM1cdPDEI43
+P8AnjWutX5NIwGxjkP5konby2+6CFHC
=RRTg
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=38Zt
-----END PGP SIGNATURE-----