-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0424
  HPSBMU02772 SSRT100603 rev.1 - HP System Health Application and Command
       Line Utilities for Linux, Remote Execution of Arbitrary Code
                                2 May 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HP System Health Application and Command Line Utilities
Publisher:         Hewlett-Packard
Operating System:  SUSE
                   Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2000  

Original Bulletin: 
   http://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03301871

- --------------------------BEGIN INCLUDED TEXT--------------------

SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c03301871
Version: 1

HPSBMU02772 SSRT100603 rev.1 - HP System Health Application and Command Line 
Utilities for Linux, Remote Execution of Arbitrary Code

NOTICE: The information in this Security Bulletin should be acted upon as soon 
as possible.

Release Date: 2012-05-01
Last Updated: 2012-05-01

Potential Security Impact: Remote Execution of Arbitrary Code

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY

Potential security vulnerabilities have been identified with HP System Health 
Application and Command Line Utilities for Linux. The vulnerabilities could be 
exploited remotely resulting in execution of arbitrary code.

References: CVE-2012-2000
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

HP System Health Application and Command Line Utilities before v9.0.0

BACKGROUND

For a PGP signed version of this security bulletin please write to: 
security-alert@hp.com

CVSS 2.0 Base Metrics
Reference		Base Vector			Base Score
CVE-2012-2000		(AV:N/AC:L/Au:N/C:P/I:P/A:P)	7.5

Information on CVSS is documented in HP Customer Notice: HPSN-2008-002.

The Hewlett-Packard Company thanks Filip Palian for reporting this 
vulnerability to security-alert@hp.com.

RESOLUTION

HP has provided the following updates to resolve the vulnerabilities.

HP System Health Application and Command Line Utilities for Red Hat Enterprise 
Linux 6 (x86) v9.0.0 or subsequent
hp-health-9.0.0.48-46.rhel6.i386.rpm

HP System Health Application and Command Line Utilities for Red Hat Enterprise 
Linux 6 (AMD64/EM64T) v9.0.0 or subsequent
hp-health-9.0.0.48-44.rhel6.x86_64.rpm

HP System Health Application and Command Line Utilities for SUSE LINUX 
Enterprise Server 10 (x86) v9.0.0 or subsequent
hp-health-9.0.0.48-48.sles10.i386.rpm

HP System Health Application and Command Line Utilities for SUSE LINUX 
Enterprise Server 10 (AMD64/EM64T) v9.0.0 or subsequent
hp-health-9.0.0.48-45.sles10.x86_64.rpm

The updates are part of the HP ProLiant Support Pack (PSP) v9.0, available here:
http://h20000.www2.hp.com/bizsupport/TechSupport/DriverDownload.jsp?lang=en&cc=us&prodNameId=3716247&taskId=135&prodTypeId=18964&prodSeriesId=3716246&lang=en&cc=us

HISTORY:
Version:1 (rev.1) 1 May 2012 Initial release

Third Party Security Patches: Third party security patches that are to be 
installed on systems running HP software products should be applied in 
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security 
Bulletin, contact normal HP Services support channel. For other issues about 
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported 
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin 
alerts via Email: 
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin List: A list of HP Security Bulletins, updated periodically,
is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02964430

Security Bulletin Archive: A list of recently released Security Bulletins is 
available here: 
http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in the 
title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

System management and security procedures must be reviewed frequently to 
maintain system integrity. HP is continually reviewing and enhancing the 
security features of software products to provide customers with current 
secure solutions.

"HP is broadly distributing this Security Bulletin in order to bring to the 
attention of users of the affected HP products the important security 
information contained in this Bulletin. HP recommends that all users determine 
the applicability of this information to their individual situations and take 
appropriate action. HP does not warrant that this information is necessarily 
accurate or complete for all user situations and, consequently, HP will not be 
responsible for any damages resulting from user's use or disregard of the 
information provided in this Bulletin. To the extent permitted by law, HP 
disclaims all warranties, either express or implied, including the warranties 
of merchantability and fitness for a particular purpose, title and non-
infringement."

Copyright 2012 Hewlett-Packard Development Company, L.P.

Hewlett-Packard Company shall not be liable for technical or editorial errors 
or omissions contained herein. The information provided is provided "as is" 
without warranty of any kind. To the extent permitted by law, neither HP or 
its affiliates, subcontractors or suppliers will be liable for incidental,
special or consequential damages including downtime cost; lost profits;damages 
relating to the procurement of substitute products or services; or damages for 
loss of data, or software restoration. The information in this document is 
subject to change without notice. Hewlett-Packard Company and the names of 
Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard 
Company in the United States and other countries. Other product and company 
names mentioned herein may be trademarks of their respective owners.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LJvg
-----END PGP SIGNATURE-----