Operational Defect Database

BugZero found this defect 182 days ago.

Hewlett Packard Enterprise | hpesbux04564en_us

HPESBUX04564 rev.1 - HP-UX OpenSSL, Local and Remote Denial of Service

Last update date:

3/11/2024

Affected products:

HP-UX OpenSSL Software

Affected releases:

No affected releases provided.

Fixed releases:

No fixed releases provided.

Description:

Info

Document ID: hpesbux04564en_us Version: 1 HPESBUX04564 rev.1 - HP-UX OpenSSL, Local and Remote Denial of Service NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2023-11-20 Last Updated: 2023-11-20 Potential Security Impact: Local: Denial of Service (DoS); Remote: Denial of Service (DoS) Source: Hewlett Packard Enterprise, HPE Product Security Response Team VULNERABILITY SUMMARY A Security vulnerability has been identified in HP-UX OpenSSL A.01.01.01t.001. This vulnerability may cause local and remote denial of service. References: CVE-2023-0464 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX OpenSSL Software - Prior to A.01.01.01w.001 BACKGROUND HPE calculates CVSS using CVSS Version 3.1. If the score is provided from NIST, we will display Version 2.0, 3.0, or 3.1 as provided from NVD. Reference V3 Vector V3 Base Score V2 Vector V2 Base Score CVE-2023-0464 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H 7.5 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002 RESOLUTION HPE has provided the following software update to resolve the vulnerability in HP-UX OpenSSL. Download HP-UX OpenSSL A.01.01.01w.001 or newer for HP-UX Release B.11.31 on Integrity/IPF server. OpenSSL_A.01.01.01w.001_HP-UX_B.11.31_IA_PA.depot or newer are available through the software depot at: HP-UX OpenSSL A.01.01.01w.001 . Please see https://myenterpriselicense.hpe.com/cwp-ui/software and search OpenSSL for details. Note: OpenSSL 1.0.2r, 0.9.8zf, 0.9.7m included in HP-UX OpenSSL A.01.01.01w.001 or newer are no longer supported and their impact status or vulnerability status is unknown. They are included for compatibility purpose only. HISTORY Version:1 (rev.1) - 20 November 2023 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive System management and security procedures must be reviewed frequently to maintain system integrity. HPE is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HPE is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HPE products the important security information contained in this Bulletin. HPE recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HPE does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HPE will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HPE disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." ©Copyright 2024 Hewlett Packard Enterprise Development LP Hewlett Packard Enterprise Development shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Development and the names of Hewlett Packard Enterprise Development products referenced herein are trademarks of Hewlett Packard Enterprise Development in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

Scope

None

Resolution

HPE has provided the following software update to resolve the vulnerability in HP-UX OpenSSL. Download HP-UX OpenSSL A.01.01.01w.001 or newer for HP-UX Release B.11.31 on Integrity/IPF server. OpenSSL_A.01.01.01w.001_HP-UX_B.11.31_IA_PA.depot or newer are available through the software depot at: HP-UX OpenSSL A.01.01.01w.001 . Please see https://myenterpriselicense.hpe.com/cwp-ui/software and search OpenSSL for details. Note: OpenSSL 1.0.2r, 0.9.8zf, 0.9.7m included in HP-UX OpenSSL A.01.01.01w.001 or newer are no longer supported and their impact status or vulnerability status is unknown. They are included for compatibility purpose only. HISTORY Version:1 (rev.1) - 20 November 2023 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive

Additional Resources / Links

Share:

BugZero® Risk Score

What's this?

Coming soon

Status

Unavailable

Learn More

Search:

...