lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue,  3 Nov 2015 15:50:06 -0800 (PST)
From: security-alert@....com
To: bugtraq@...urityfocus.com
Subject: [security bulletin] HPSBGN03429 rev.2 - HP Arcsight Logger, Remote Disclosure of Information

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n
a-c04863612

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04863612
Version: 2

HPSBGN03429 rev.2 - HP Arcsight Logger, Remote Disclosure of Information

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2015-10-23
Last Updated: 2015-11-03

Potential Security Impact: Remote disclosure of information

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified with HP ArcSight
Logger. The vulnerability could be exploited remotely to disclose
information.

References:

CVE-2015-6029 (CWE-307)
CERT-VU#842252
SSRT102157
SSRT101901

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

HP ArcSight Logger prior to v6.0 P2

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2015-6029    (AV:N/AC:M/Au:N/C:P/I:P/A:P)       6.8
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

The Hewlett-Packard Company thanks Hubert mach and Julian Horoszkiewicz for
reporting this vulnerability CERT and to security-alert@...com.

RESOLUTION

HP has made the following software updates available to resolve the
vulnerabilities.

The updates may be downloaded from: https://softwaresupport.hp.com/

HP ArcSight Logger v6.0P2 or subsequent
HP ArcSight Logger v6.1 or subsequent

HISTORY
Version:1 (rev.1) - 23 October 2015 Initial release
Version:2 (rev.2) - 3 November 2015 Updated acknowledgement text

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@....com.

Report: To report a potential security vulnerability with any HPE supported
product, send Email to: security-alert@....com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2015 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJWOPiuAAoJEGIGBBYqRO9/B8cH/2NM1aqS7kjPSZXnUFRVa1xN
M6PLJYxM0U+yhph++YeHMJBJc1RvigHh+DNUA2RDarvt1X+VjQHmwhfRNT7BaXmL
ULq0bMPzVJQyhmKEXz1mYBqJH6hmgokzTbmrYrQFqhPpnWHni9cy6gP3q8zxp5hh
VKP88l8rd+TVPsozF24FueAY4ZCqoywbe26Q6jGQpjA4papxHwuDrvz6u3kUlZET
GC9eBXaFIvZkPgiyhkrb+2yFO56d9lEj/gGpZGHeUTq42RXX5xMly7frnfuTOkyQ
FqMvGMD1WMufmHUrqeb1AuQM2eGfStpQH/AVb8SwrqXX5HAEpyPZ2WKsUaacUhI=
=sAHB
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ