-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0270
        SSRT100781 rev.1 - HP Data Protector Express, Remote Denial
               of Service (DoS), Execution of Arbitrary Code
                               13 March 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          HP Data Protector Express
Publisher:        Hewlett-Packard
Operating System: Windows
                  Linux variants
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Denial of Service               -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2012-01222 CVE-2012-0124 CVE-2012-0123
                  CVE-2012-0122 CVE-2012-0121 

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c03229235
Version: 1

HPSBMU02746 SSRT100781 rev.1 - HP Data Protector Express, Remote Denial of Service (DoS), Execution of Arbitrary Code

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2012-03-12
Last Updated: 2012-03-12

 ------------------------------------------------------------------------------

Potential Security Impact: Remote Denial of Service (DoS), execution of arbitrary code

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified with HP Data Protector Express (DPX) 5.0 and 6.0. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or to execute arbitrary code.

References: CVE-2012-0121, ZDI-CAN-1392; CVE-2012-01222, ZDI-CAN-1393; CVE-2012-0123, ZDI-CAN-1498; and CVE-2012-0124

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP Data Protector Express (DPX) 5.0.00 prior to build 59287
HP Data Protector Express (DPX) 6.0.00 prior to build 11974

Note: DPX users can identify the build number by clicking on 'Help' and then 'About'.

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2012-0121    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-0122    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-0123    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-0124    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

The Hewlett-Packard Company thanks e6af8de8b1d4b2b6d5ba2610cbf9cd38 working with TippingPoint for reporting CVE-2012-0123 to security-alert@hp.com
The Hewlett-Packard Company thanks Aaron Portnoy of TippingPoint for reporting CVE-2012-0121 and CVE-2012-0122 to security-alert@hp.com
The Hewlett-Packard Company thanks Juan Vazquez along with BeyondSecurity.com for reporting CVE-2012-0124 to security-alert@hp.com

RESOLUTION

HP has provided upgrades to resolve these vulnerabilities. For Installations Running Data Protector Express 6.0

Microsoft Windows, Linux (see Compatibility Matrix link below)
 Install HP Data Protector Express 6.0.01 build 13958 or later, available here:
http://h20000.www2.hp.com/bizsupport/TechSupport/ProductList.jsp?prodSeriesId=1144272

For Installations Running Data Protector Express 5.0

Microsoft Windows, Linux (see Compatibility Matrix link below)
 Install HP Data Protector Express 5.0.01 build 70262 or later, available here:
http://h20000.www2.hp.com/bizsupport/TechSupport/ProductList.jsp?prodSeriesId=1144272

The HP Data Protector Express Compatibility Matrix provides information about the operating systems, applications, and backup devices tested by HP to be compatible with Data Protector Express and Data Protector Express Basic. See http://h18006.www1.hp.com/products/storage/software/datapexp/pdf/DPXMatrix_1109.pdf

Note: For questions about upgrading Data Protector Express, contact HP Services and Support.

HISTORY
Version:1 (rev.1) 12 March 2012 Initial release
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk9etOEACgkQ4B86/C0qfVlpSwCfdUeJOCp+RNZiU6ayWyBG3qST
hRwAoKRu/WeO2sMekCxqdaI7IuW9717H
=+Y3r
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AtbQ
-----END PGP SIGNATURE-----