lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date: Tue, 25 Aug 2015 21:37:37 +0000
From: "M.H.P. van Diem" <M.H.P.vDiem@....nl>
To: "security-alert@...com" <security-alert@...com>,
  "bugtraq@...urityfocus.com" <bugtraq@...urityfocus.com>
Subject: RE: [security bulletin] HPSBMU03397 rev.1 - HP Version Control
 Agent (VCA) on Windows and Linux, Multiple Vulnerabilities

En alle hp serverts geupdated.

-----Original Message-----
From: security-alert@...com [mailto:security-alert@...com] 
Sent: Monday, August 24, 2015 10:06 PM
To: bugtraq@...urityfocus.com
Subject: [security bulletin] HPSBMU03397 rev.1 - HP Version Control Agent
(VCA) on Windows and Linux, Multiple Vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c04765169

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04765169
Version: 1

HPSBMU03397 rev.1 - HP Version Control Agent (VCA) on Windows and Linux,
Multiple Vulnerabilities

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2015-08-18
Last Updated: 2015-08-18

Potential Security Impact: Remote Denial of Service (DoS), unauthorized
modification, unauthorized access, disclosure of information

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified with HP Version
Control Agent (VCA) on Windows and Linux. The vulnerabilities could be
exploited remotely resulting in Denial of Service (DoS), unauthorized
modification, unauthorized access, or disclosure of information.

References:

CVE-2014-3569 - Remote Denial of Service (DoS)
CVE-2014-3570 - Remote Disclosure of Information
CVE-2014-3571 - Remote Denial of Service (DoS)
CVE-2014-3572 - Remote Disclosure of Information
CVE-2014-8275 - Remote Unauthorized Modification
CVE-2015-0204 - Remote Disclosure of Information
CVE-2015-0205 - Remote Unauthorized Access
CVE-2015-0206 - Remote Denial of Service (DoS)
CVE-2015-0207 - Remote Denial of Service (DoS)
CVE-2015-0208 - Remote Denial of Service (DoS)
CVE-2015-0209 - Remote Denial of Service (DoS)
CVE-2015-0285 - Remote Disclosure of Information
CVE-2015-0286 - Remote Denial of Service (DoS)
CVE-2015-0287 - Remote Denial of Service (DoS)
CVE-2015-0288 - Remote Denial of Service (DoS)
CVE-2015-0289 - Remote Denial of Service (DoS)
CVE-2015-0290 - Remote Denial of Service (DoS)
CVE-2015-0291 - Remote Denial of Service (DoS)
CVE-2015-0292 - Remote Denial of Service (DoS)
CVE-2015-0293 - Remote Denial of Service (DoS)
CVE-2015-1787 - Remote Denial of Service (DoS)
SSRT102192

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP Version Control Agent (VCA) prior to version 7.3.5

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2014-3569    (AV:N/AC:L/Au:N/C:N/I:N/A:P)       5.0
CVE-2014-3570    (AV:N/AC:L/Au:N/C:P/I:N/A:N)       5.0
CVE-2014-3571    (AV:N/AC:L/Au:N/C:N/I:N/A:P)       5.0
CVE-2014-3572    (AV:N/AC:L/Au:N/C:N/I:P/A:N)       5.0
CVE-2014-8275    (AV:N/AC:L/Au:N/C:N/I:P/A:N)       5.0
CVE-2015-0204    (AV:N/AC:M/Au:N/C:N/I:P/A:N)       4.3
CVE-2015-0205    (AV:N/AC:L/Au:N/C:N/I:P/A:N)       5.0
CVE-2015-0206    (AV:N/AC:L/Au:N/C:N/I:N/A:P)       5.0
CVE-2015-0207    (AV:N/AC:L/Au:N/C:N/I:N/A:P)       5.0
CVE-2015-0208    (AV:N/AC:M/Au:N/C:N/I:N/A:P)       4.3
CVE-2015-0209    (AV:N/AC:M/Au:N/C:P/I:P/A:P)       6.8
CVE-2015-0285    (AV:N/AC:M/Au:N/C:P/I:N/A:N)       4.3
CVE-2015-0286    (AV:N/AC:L/Au:N/C:N/I:N/A:P)       5.0
CVE-2015-0287    (AV:N/AC:L/Au:N/C:N/I:N/A:P)       5.0
CVE-2015-0288    (AV:N/AC:L/Au:N/C:N/I:N/A:P)       5.0
CVE-2015-0289    (AV:N/AC:L/Au:N/C:N/I:N/A:P)       5.0
CVE-2015-0290    (AV:N/AC:L/Au:N/C:N/I:N/A:P)       5.0
CVE-2015-0291    (AV:N/AC:L/Au:N/C:N/I:N/A:P)       5.0
CVE-2015-0292    (AV:N/AC:L/Au:N/C:P/I:P/A:P)       7.5
CVE-2015-0293    (AV:N/AC:L/Au:N/C:N/I:N/A:P)       5.0
CVE-2015-1787    (AV:N/AC:H/Au:N/C:N/I:N/A:P)       2.6
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has made the following software updates available to resolve the
vulnerabilities for the impacted versions of HP Version Control Agent (VCA).

Please download the latest version of HP Version Control Agent (VCA) 7.3.5
from the following locations:

For Windows:

X86: http://www.hp.com/swpublishing/MTX-676ddad17a06423589ee8889d0

X64: http://www.hp.com/swpublishing/MTX-72d53359c85340f899e81986a7

For Linux:

http://www.hp.com/swpublishing/MTX-c54de3da8602433283d55e7369

HISTORY
Version:1 (rev.1) - 18 August 2015 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel.  For other issues
about the content of this Security Bulletin, send e-mail to
security-alert@...com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@...com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2015 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlXTM7kACgkQ4B86/C0qfVmyOwCfZB3FNybFQZyOAAcMl3c3Jc/P
+RoAoJDe2BUiXWcvbkTPLzK5SomiqrmI
=8Hqh
-----END PGP SIGNATURE-----

Download attachment "smime.p7s" of type "application/pkcs7-signature" (5557 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ