-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0793
SSRT100082 rev.1 - HP Operations Agent Running on Windows, Local Elevation
           of Privileges and Remote Execution of Arbitrary Code
                             3 September 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          HP Operations Agent
Publisher:        Hewlett-Packard
Operating System: Windows
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Increased Privileges            -- Existing Account      
Resolution:       Patch/Upgrade
CVE Names:        CVE-2010-3005 CVE-2010-3004 

- --------------------------BEGIN INCLUDED TEXT--------------------

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c02497800
Version: 1

HPSBMA02572 SSRT100082 rev.1 - HP Operations Agent Running on Windows, Local 
Elevation of Privileges and Remote Execution of Arbitrary Code

NOTICE: The information in this Security Bulletin should be acted upon as soon 
as possible.

Release Date: 2010-09-02
Last Updated: 2010-09-02

Potential Security Impact: Local elevation of privileges and remote execution 
of arbitrary code

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified with HP Operations Agent 
running on Windows. The vulnerabilities could be exploited locally resulting in 
an elevation of privileges and remotely allowing execution of arbitrary code.

References: CVE-2010-3004, CVE-2010-3005

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
Operations Agent v7.36 and v8.6

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2010-3004    (AV:N/AC:L/Au:N/C:P/I:P/A:P)       7.5
CVE-2010-3005    (AV:L/AC:L/Au:S/C:C/I:C/A:C)       6.8
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

The Hewlett-Packard Company thanks Francis Provencher of Protek Research Labs 
for reporting this vulnerability to security-alert@hp.com.

RESOLUTION

HP has provided hotfixes for Operations Agent v7.36 and v8.6 to resolve this 
vulnerability. Please contact your HP Software support channel to request the 
hotfixes below.

For Operations agent v7.36 request hotfixes for QCCR1A106920 and QCCR1A106834.

For Operations agent v8.6 request hotfixes for QCCR1A106558 and QCCR1A106917.

PRODUCT SPECIFIC INFORMATION
None

HISTORY
Version:1 (rev.1) - 2 September 2010 Initial Release

Third Party Security Patches: Third party security patches that are to be 
installed on systems running HP software products should be applied in 
accordance with the customer's patch management policy.

Support: For further information, contact normal HP Services support channel.

Report: To report a potential security vulnerability with any HP supported 
product, send Email to: security-alert@hp.com
It is strongly recommended that security related information being communicated 
to HP be encrypted using PGP, especially exploit information.
To get the security-alert PGP key, please send an e-mail message as follows:
  To: security-alert@hp.com
  Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins 
via Email:
http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC
On the web page: ITRC security bulletins and patch sign-up
Under Step1: your ITRC security bulletins and patches
    -check ALL categories for which alerts are required and continue.
Under Step2: your ITRC operating systems
    -verify your operating system selections are checked and save.

To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php
Log in on the web page: Subscriber's choice for Business: sign-in.
On the web page: Subscriber's Choice: your profile summary - use Edit Profile 
to update appropriate sections.

To review previously published Security Bulletins visit: 
http://www.itrc.hp.com/service/cki/secBullArchive.do

* The Software Product Category that this Security Bulletin
relates to is represented by the 5th and 6th characters
of the Bulletin number in the title:

GN = HP General SW
MA = HP Management Agents
MI = Misc. 3rd Party SW
MP = HP MPE/iX
NS = HP NonStop Servers
OV = HP OpenVMS
PI = HP Printing & Imaging
ST = HP Storage SW
TL = HP Trusted Linux
TU = HP Tru64 UNIX
UX = HP-UX
VV = HP VirtualVault

System management and security procedures must be reviewed frequently to 
maintain system integrity. HP is continually reviewing and enhancing the 
security features of software products to provide customers with current 
secure solutions.

"HP is broadly distributing this Security Bulletin in order to bring to the 
attention of users of the affected HP products the important security 
information contained in this Bulletin. HP recommends that all users determine 
the applicability of this information to their individual situations and take 
appropriate action. HP does not warrant that this information is necessarily 
accurate or complete for all user situations and, consequently, HP will not be 
responsible for any damages resulting from user's use or disregard of the 
information provided in this Bulletin. To the extent permitted by law, HP 
disclaims all warranties, either express or implied, including the warranties 
of merchantability and fitness for a particular purpose, title and 
non-infringement."

Copyright 2009 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is" 
without warranty of any kind. To the extent permitted by law, neither HP or 
its affiliates, subcontractors or suppliers will be liable for incidental,
special or consequential damages including downtime cost; lost profits;damages 
relating to the procurement of substitute products or services; or damages for 
loss of data, or software restoration. The information in this document is 
subject to change without notice. Hewlett-Packard Company and the names of 
Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard 
Company in the United States and other countries. Other product and company 
names mentioned herein may be trademarks of their respective owners.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFMgEmh/iFOrG6YcBERArX0AKCTGuhBr4nE/XEuGtcOen3tfj+GigCeOxaY
ufCSwXO0ClXzK9gUCQbQMT4=
=q+nA
-----END PGP SIGNATURE-----