-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2012.0572.2
 SSRT100820 rev.1 - HP Business Service Management (BSM), Remote Unauthori
         zed Disclosure of Information, Unauthorized Modification,
                          Denial of Service (DoS)
                               27 June 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          HP Business Service Management
Publisher:        Hewlett-Packard
Operating System: Windows
                  Solaris
Impact/Access:    Modify Arbitrary Files   -- Remote/Unauthenticated
                  Denial of Service        -- Remote/Unauthenticated
                  Access Confidential Data -- Remote/Unauthenticated
Resolution:       Mitigation
CVE Names:        CVE-2012-2561  

Reference:        ESB-2012.0482

Revision History: June 27 2012: Clarified that all BSM versions are vulnerable
                  June 20 2012: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c03377648

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c03377648
Version: 2

HPSBMU02792 SSRT100820 rev.2 - HP Business Service Management (BSM), Remote
Unauthorized Disclosure of Information, Unauthorized Modification, Denial of
Service (DoS)

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2012-06-19
Last Updated: 2012-06-26

Potential Security Impact: Remote unauthorized disclosure of information,
unauthorized modification, Denial of Service (DoS)

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified with HP Business
Service Management (BSM) . The vulnerability could be remotely exploited to
allow unauthorized disclosure of information, unauthorized modification, and
Denial of Service (DoS)

References: CVE-2012-2561

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
Business Service Management (BSM) all versions running on Windows and Solaris

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2012-2561    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

The vulnerability can be worked around by implementing firewall rules to
block traffic from untrusted sources to JBoss TCP ports 4444, 1098, 1099.

HISTORY
Version:1 (rev.1) 19 June 2012 Initial release
Version:2 (rev.2) 26 June 2012 Clarified that all BSM versions are vulnerable

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel.  For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin List: A list of HP Security Bulletins, updated
periodically, is contained in HP Security Notice HPSN-2011-001:
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c02964430

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2012 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits;damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk/p1ikACgkQ4B86/C0qfVmG2ACdFDQVMHZfd+uSpz4x1o0t0z9+
q2MAn1zXBhDtB1sqgNZZWewxBhaJ6sRm
=xvvR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBT+pnKO4yVqjM2NGpAQIYIA//bWHy5qcUcKjgheUhnirPfpgJi9WVVTR+
Jn47vBTanPbgTnJ6SMF7odX9pEiT17lV65hsB+1vSRidKjh9y4fgNECGTpwzUefV
OmXGpkIULbUS4e2mSCl5DVLMTg4uqILcVlUyji0splCCiE3QG8xaHQTHurdQ2+8f
RqT3AIBcByxXFHe3emigviTKMMfnrPyEQnf2Wglyv/Lx5dCX5+7+Io0qFbuFZ+tE
OeisbP6tnjbC6v2BpYYn8A9qKzOWzW9Yq5gw5s5dmlieT/+2Xp7hcVZ2pFznXCDn
OAu/Y0rvMdUvp91yzbCErMNjg+Kv6OBotHbJXy6XGT/puEOJaprvFdKI5gw4LQ4C
sfhKV3lR+fdm7Z3aVrL0DmxebNubHzf7Wc/khR35+BfFbclQaG0MElaqDZZVaUFB
Kv1XLSvDZkJYOX3MvJC5hPFG9qlo9XDqMDxh6UYnC2HiPW1d37SQhQqRxVpqbDxc
sg4avHCc2jX+glXWNa018GYOPqAQrwA+aTreH+7fSWinXHQwKZlKVsS96gl7/hQp
jPBAVeTOJXNlRS3BGeU3WeZYnCprNmc2Jvqj40ysoLqp3bqtY3lqkm3rmWR7VGix
KM0EssuMqfwjCZ6Dbop/f+AfyeOH6oXXK+GQ9DAwX9mNrTa7oXYrLi4/h4eExWTn
Gpx+Inz6oJ4=
=BLKn
-----END PGP SIGNATURE-----