lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 22 Sep 2011 11:09:35 -0400 (EDT)
From: security-alert@...com
To: bugtraq@...urityfocus.com
Subject: [security bulletin] HPSBOV02497 SSRT090245 rev.4 - HP TCP/IP Services for OpenVMS Running NTP, Remote Execution of Arbitrary Code, Denial of Service (DoS)

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c01961959
Version: 4

HPSBOV02497 SSRT090245 rev.4 - HP TCP/IP Services for OpenVMS Running NTP, Remote Execution of Arbitrary Code, Denial of Service (DoS)

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2011-09-19
Last Updated: 2011-09-19

Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS)

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified with HP TCP/IP Services for OpenVMS Running NTP. The vulnerabilities could be remotely exploited to execute arbitrary code or create a Denial of Service (DoS).

References: SSRT090073, CVE-2009-0159, CVE-2009-1252, CVE-2009-3563

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP TCP/IP Services for OpenVMS v5.4, v5.5, v5.6, and v5.7 (only affected by CVE-2009-3563) on Itanium and Alpha platforms.

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2009-0159    (AV:N/AC:M/Au:N/C:P/I:P/A:P)       6.8
CVE-2009-1252    (AV:N/AC:M/Au:N/C:P/I:P/A:P)       6.8
CVE-2009-3563    (AV:N/AC:L/Au:N/C:N/I:P/A:P)       6.4
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has made the following patch kits available to resolve the vulnerability.
Patch kit installation instructions are provided in the file readme.txt .
The patch kits and installation instructions are available from HP Support Center (HPSC):

To download a patch kit from HPSC

Go to https://h20566.www2.hp.com/portal/site/hpsc/

Login using a valid HP Passport account

Use the Search: HP Support Center at the top to search for the name of the Patch Kit Name from the table below.

HP OpenVMS TCPIP Version
 Platform
 Patch kit Name

v 5.4 ECO 7
 ALPHA
 DEC-AXPVMS-TCPIP_NTP_PAT-V0504-ECO7D-4

v 5.5 ECO 3
 ALPHA
 DEC-AXPVMS-TCPIP_NTP_PAT-V0505-ECO3C-4

v 5.5 ECO 3
 ITANIUM
 HP-I64VMS-TCPIP_NTP_PAT-V0505-ECO3C-4

v 5.6 ECO 5
 ALPHA
 DEC-AXPVMS-TCPIP_NTP_PAT-V0506-9ECO5G-4

v 5.6 ECO 5
 ITANIUM
 HP-I64VMS-TCPIP_NTP_PAT-V0506-9ECO5E-4

v 5.7 ECO 2
 ALPHA
 DEC-AXPVMS-TCPIP_NTP_PAT-V0507-ECO2D-4

v 5.7 ECO 2
 ITANIUM
 HP-I64VMS-TCPIP_NTP_PAT-V0507-ECO2C-4

HISTORY
Version:1 (rev.1) 23 March 2010 Initial release
Version:2 (rev.2) 26 March 2010 Updated CVE reference and patch kit information
Version:3 (rev.3) 17 May 2010 Updated patch kit information
Version:4 (rev.4) 19 September 2011 Current patch kits are now available on HPSC with additional fixes for CVE-2009-3563

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For further information, contact normal HP Services support channel.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@...com

Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02964430

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2011 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk53qOoACgkQ4B86/C0qfVkNyQCgz8N1SevMAtJaRjPs1NbJSAJ9
E1AAoIz52wboQwun+E2E9a6sCnto7X7I
=9eGa
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists