-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2014.1030.2
HPSBMU03051 rev.2 - HP System Management Homepage running OpenSSL on Linux
       and Windows, Remote Denial of Service (DoS), Code Execution,
              Unauthorized Access, Disclosure of Information
                                4 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          HP System Management Homepage
Publisher:        Hewlett-Packard
Operating System: Windows
                  Linux variants
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Denial of Service               -- Remote/Unauthenticated
                  Access Confidential Data        -- Remote/Unauthenticated
                  Unauthorised Access             -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2014-3470 CVE-2014-0224 CVE-2014-0221
                  CVE-2014-0198 CVE-2014-0195 CVE-2014-0076
                  CVE-2010-5298  

Reference:        ASB-2014.0073
                  ASB-2014.0071
                  ASB-2014.0068
                  ESB-2014.0887
                  ESB-2014.0755
                  ESB-2014.0543
                  ASB-2014.0069.2
                  ESB-2014.0624.2
                  ESB-2014.0492.5

Revision History: July  4 2014: SMH v7.3.3.1 for Linux x86 disclaimer
                  June 25 2014: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Note: the current version of the following document is available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c04345210

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04345210
Version: 2

HPSBMU03051 rev.2 - HP System Management Homepage running OpenSSL on Linux
and Windows, Remote Denial of Service (DoS), Code Execution, Unauthorized
Access, Disclosure of Information

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2014-06-23
Last Updated: 2014-07-03

Potential Security Impact: Remote Denial of Service (DoS), code execution,
unauthorized access, disclosure of information

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified with HP System
Management Homepage running OpenSSL on Linux and Windows. The vulnerabilities
could be exploited remotely to create a Denial of Service (DoS), execute
code, allow unauthorized access, or disclose information.

References:

CVE-2010-5298 Remote Denial of Service
CVE-2014-0076 Unauthorized Disclosure of Information
CVE-2014-0195 Remote Unauthorized Access
CVE-2014-0198 Remote Denial of Service
CVE-2014-0221 Remote Denial of Service (DoS)
CVE-2014-0224 Remote Unauthorized Access or Disclosure of Information
CVE-2014-3470 Remote Code Execution or Unauthorized Access
SSRT101611

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP System Management Homepage versions 7.3.2 and earlier for Linux and
Windows.

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2010-5298    (AV:N/AC:H/Au:N/C:N/I:P/A:P)       4.0
CVE-2014-0076    (AV:N/AC:M/Au:N/C:P/I:N/A:N)       4.3
CVE-2014-0195    (AV:N/AC:M/Au:N/C:P/I:P/A:P)       6.8
CVE-2014-0198    (AV:N/AC:M/Au:N/C:N/I:N/A:P)       4.3
CVE-2014-0221    (AV:N/AC:M/Au:N/C:N/I:N/A:P)       4.3
CVE-2014-0224    (AV:N/AC:M/Au:N/C:P/I:P/A:P)       6.8
CVE-2014-3470    (AV:N/AC:M/Au:N/C:N/I:N/A:P)       4.3
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has made the following software updates available to resolve these
vulnerabilities. HP System Management Homepage v7.2.4.1 is available for
Windows 2003 only.

HP System Management Homepage v7.2.4.1 for Windows x86:
http://www.hp.com/swpublishing/MTX-d775367b0a28449ca05660778b
ftp://ftp.hp.com/pub/softlib2/software1/sc-windows/p11160892/v98702

HP System Management Homepage v7.2.4.1 for Windows x64:
http://www.hp.com/swpublishing/MTX-3a7aa5e233904ebe847a5e1555
ftp://ftp.hp.com/pub/softlib2/software1/sc-windows/p221526337/v98704

HP System Management Homepage v7.3.3.1 for Windows x86:
http://www.hp.com/swpublishing/MTX-3395d737d98f42149125b9bb05
ftp://ftp.hp.com/pub/softlib2/software1/sc-windows/p11160892/v98696

HP System Management Homepage v7.3.3.1 for Windows x64:
http://www.hp.com/swpublishing/MTX-e8076c2a35804685ad65b2b1ba
ftp://ftp.hp.com/pub/softlib2/software1/sc-windows/p221526337/v98698

HP System Management Homepage v7.3.3.1 for Linux x86:
http://www.hp.com/swpublishing/MTX-511c3e0b2f6f4f6bbc796fc619
ftp://ftp.hp.com/pub/softlib2/software1/pubsw-linux/p1980463820/v98694

HP System Management Homepage v7.3.3.1 for Linux x64:
http://www.hp.com/swpublishing/MTX-bd9a1cf60e344c549c4888db93
ftp://ftp.hp.com/pub/softlib2/software1/pubsw-linux/p1507410135/v98693

NOTE: HP System Management Homepage v7.3.3.1 for Linux x86 still contains
OpenSSL v1.0.0d. As long as all other products which SMH V7.3.3.1 for Linux
x86 communicates with have been upgraded to the latest versions, it will not
be vulnerable to the exploits described in CVE-2014-0224.

HISTORY
Version:1 (rev.1) - 23 June 2014 Initial release
Version:2 (rev.2) - 3 July 2014 SMH v7.3.3.1 for Linux x86 disclaimer

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel.  For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2014 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlO1l0gACgkQ4B86/C0qfVk4PgCfR+fu6frtcTZf/pwa46R48gls
w4UAoPB4uVPMz3wKOoMUxiQo5TbSvmKC
=Yqb6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=u5/z
-----END PGP SIGNATURE-----