<div>
        <div>
                Ezt is megértük... DoS támadás VMS alatt &nbsp;</div>
        <div>
                &nbsp;:-O</div>
        <div>
                &nbsp;</div>
        <div>
                FZs<br />
                <br />
                ----------Eredeti üzenet----------</div>
        <table style="font-size: 12px;">
                <tbody>
                        <tr>
                                <td style="width: 70px;">
                                        Dátum:</td>
                                <td>
                                        2011. május 19., csütörtök, 19:33:46</td>
                        </tr>
                        <tr>
                                <td>
                                        Feladó:</td>
                                <td>
                                        Brad McCusker <mccusker@sciinc.com></mccusker@sciinc.com></td>
                        </tr>
                        <tr>
                                <td>
                                        Tárgy:</td>
                                <td>
                                        OpenVMS Security Advisories</td>
                        </tr>
                        <tr>
                                <td>
                                        Címzett:</td>
                                <td>
                                        fodor31@freemail.hu</td>
                        </tr>
                </tbody>
        </table>
        <p>
                &nbsp;</p>
</div>
<div>
        <p class="MsoNormal">
                <span style="font-size: 10pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">Dear OpenVMS Customers,</span></p>
        <p class="MsoNormal">
                <span style="font-size: 10pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">Software Concepts International would like to make you aware of some recently released Security Advisories for OpenVMS Systems.&nbsp; On May 5, 2011 the Hewlett-Packard (HP) Software Security Response Team announced the following potential security vulnerabilities with specific layered products running on OpenVMS.&nbsp; If you are using any of the affected products, please follow the SCI recommendations at the end of this e-mail.</span></p>
        <h1>
                Advisories<b><u><span style="text-decoration: none; font-size: 12pt; font-family: Arial,sans-serif;">&nbsp;</span></u></b></h1>
        <p class="MsoNormal">
                <b><u><span style="font-size: 12pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">Java</span></u><span style="font-size: 9.5pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">&nbsp;</span></b></p>
        <p class="MsoNormal">
                <span style="font-size: 10pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">Various versions are affected:&nbsp;</span></p>
        <p class="MsoNormal">
                <u><span style="font-size: 10pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">Major Version</span></u><span style="font-size: 10pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; <u>Platform</u>&nbsp;&nbsp; &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; <u>Affected Minor Versions</u>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; </span></p>
        <p class="MsoNormal">
                <span style="font-size: 10pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">J2SE 1.42&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; Alpha&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; v 1.42-9 and earlier<br />
                J2SE 1.42&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; I64 &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; v 1.42-6 and earlier<br />
                J2SE 5.0 &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; Alpha&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; v 1.50-7 and earlier<br />
                J2SE 5.0 &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; I64&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; v 1.50-6 and earlier<br />
                Java SE 6 &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; Alpha &amp; I64 &nbsp;&nbsp;&nbsp;&nbsp;&nbsp; v 6.0-2 and earlier&nbsp;</span></p>
        <p class="MsoNormal">
                <span style="font-size: 10pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">This vulnerability could be remotely exploited to create a Denial of Service (DoS). <a href="http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02822093" style="color: blue; text-decoration: underline;" target="_blank"> Read full HP security bulletin</a> (HP ITRC Login Required) or <a href="http://www.sciinc.com/remotevms/vms_techinfo/openvms_security_advisory_may2011.asp" style="color: blue; text-decoration: underline;" target="_blank"> see our web site</a> for more information<b>.<br />
                &nbsp;</b></span></p>
        <p class="MsoNormal">
                <b><u><span style="font-size: 12pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">Kerberos</span></u></b><span style="font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">&nbsp;</span></p>
        <p class="MsoNormal">
                <span style="font-size: 9.5pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">Versions Affected: v3.1 and earlier</span><span style="font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">&nbsp;</span></p>
        <p class="MsoNormal">
                <span style="font-size: 10pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">This vulnerability could be remotely exploited to create a Denial of Service (DoS) or execution of arbitrary code, or by a remote unauthorized user to modify data, prompts, or responses. <a href="http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02824440" style="color: blue; text-decoration: underline;" target="_blank"> Read full HP security bulletin</a> (HP ITRC Login Required) or <a href="http://www.sciinc.com/remotevms/vms_techinfo/openvms_security_advisory_may2011.asp" style="color: blue; text-decoration: underline;" target="_blank"> see our web site</a> for more information.</span></p>
        <p class="MsoNormal">
                <span style="font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">&nbsp;</span></p>
        <p class="MsoNormal">
                <b><u><span style="font-size: 12pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">HP SSL for OpenVMS</span></u></b><span style="font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">&nbsp;</span></p>
        <p class="MsoNormal">
                <span style="font-size: 9.5pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">Versions Affected: v1.4 and earlier</span><span style="font-size: 10pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">&nbsp;</span></p>
        <p class="MsoNormal">
                <span style="font-size: 10pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">This vulnerability could be remotely exploited to create a Denial of Service (DoS) or unauthorized disclosure of information, or by a remote unauthorized user to modify data, prompts, or responses. &nbsp;<a href="http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02227287&amp;admit=109447626+1276785981303+28353475" style="color: blue; text-decoration: underline;" target="_blank">Read full HP security bulletin</a> (HP ITRC Login Required) or <a href="http://www.sciinc.com/remotevms/vms_techinfo/openvms_security_advisory_may2011.asp" style="color: blue; text-decoration: underline;" target="_blank"> see our web site</a> for more information.</span></p>
        <p class="MsoNormal">
                <span style="font-size: 10pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">&nbsp;</span></p>
        <p class="MsoNormal">
                &nbsp;<b><u><span style="font-size: 12pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">HP Secure Web Server (SWS) for OpenVMS (based on Apache)</span></u></b><span style="font-size: 9.5pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">&nbsp;</span></p>
        <p class="MsoNormal">
                <span style="font-size: 9.5pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">Versions Affected: v2.1-1 and earlier&nbsp;</span></p>
        <p class="MsoNormal">
                <span style="font-size: 10pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">This vulnerability could be remotely exploited to create a Denial of Service (DoS), unauthorized access, unauthorized disclosure of information, or unauthorized modifications.&nbsp; <a href="http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02824490" style="color: blue; text-decoration: underline;" target="_blank"> Read full HP security bulletin</a> (HP ITRC Login Required) or <a href="http://www.sciinc.com/remotevms/vms_techinfo/openvms_security_advisory_may2011.asp" style="color: blue; text-decoration: underline;" target="_blank"> see our web site</a> for more information</span></p>
        <h1>
                Next Steps<br />
                <span style="font-weight: 400;"><u><span style="font-size: 10pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;"><br />
                SCI Remote System Management Customers:</span></u><span style="font-size: 10pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;"> Your Technical Account Manager (TAM) has already contacted you regarding these vulnerabilities.<br />
                </span></span><u> <span style="font-size: 10pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;"><br />
                <span style="font-weight: 400;">All Others:</span></span></u><span style="font-size: 10pt; font-family: Arial,sans-serif; font-weight: 400;">&nbsp; Patches are available for download at <a href="http://itrc.hp.com/" style="color: blue; text-decoration: underline;" target="_blank"> http://itrc.hp.com</a>, or <a href="http://www.sciinc.com/remotevms/contactus.asp" style="color: blue; text-decoration: underline;" target="_blank"> contact SCI</a> for assistance in installing these patches.</span></h1>
        <h1>
                About SCI</h1>
        <p class="MsoNormal">
                <span style="font-size: 10pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">In business for more than 24 years, Software Concepts International (SCI) is a world leader in providing remote OpenVMS database administration, remote system management, and full VAX/Alpha to Integrity migration services.&nbsp; </span></p>
        <p class="MsoNormal">
                <span style="font-size: 10pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">Our clients are located around the world and they are typical OpenVMS customers - running mission critical applications (often times with Oracle Rdb or Oracle CODASYL DBMS). They struggled to find, hire, and retain qualified, knowledgeable, affordable support staff, a struggle which led them to seek more cost effective database administration or system management solutions.&nbsp; SCI&acute;s services provide the ongoing, day-to-day management and support for mission-critical systems and databases, worldwide.&nbsp; We have the responsibility, tools and expertise to manage your systems and databases for maximum availability and performance.&nbsp; Our services are provided through a combination of customized tools installed on supported systems, software running on servers at SCI&acute;s headquarters, and leading OpenVMS experts (averaging over 20 years experience) to monitor the environments.</span></p>
        <p class="MsoNormal">
                <span style="font-size: 10pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">Brad McCusker </span></p>
        <p class="MsoNormal">
                <span style="font-size: 10pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">Software Concepts International, LLC<br />
                402 Amherst Street, Suite 300<br />
                Nashua, NH 03063<br />
                Tel: +1 (603) 879-9022 x120<br />
                FAX: +1 (603) 879-9023 </span></p>
        <p class="MsoNormal">
                <span style="font-size: 10pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;"><a href="http://www.sciinc.com/" style="color: blue; text-decoration: underline;" target="_blank"> www.sciinc.com</a></span></p>
        <p class="MsoNormal">
                <span style="font-size: 10pt; font-family: &quot;Arial&quot;,&quot;sans-serif&quot;;">Twitter: <a href="http://twitter.com/SoftwareConcept" style="color: blue; text-decoration: underline;" target="_blank"> http://twitter.com/SoftwareConcept</a></span></p>
        <p class="MsoNormal">
                ====================================</p>
        <p class="MsoNormal">
                <span style="font-size: 9pt;">As always, please let me know if you prefer not to receive these e-mails from me. &nbsp;For more information regarding SCI&#39;s privacy policy or to obtain contact information, please see our privacy statement <a href="http://www.sciinc.com/privacy.asp" style="color: blue; text-decoration: underline;" target="_blank"> http://www.sciinc.com/privacy.asp</a> </span></p>
</div>