-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2012.0901.4
       SSRT100715 rev.2 - HP SiteScope SOAP Security Issues, Remote
             Disclosure of Information, Remote Code Execution
                             15 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          HP SiteScope
Publisher:        Hewlett-Packard
Operating System: Windows
                  Linux variants
                  Solaris
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Access Confidential Data        -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2012-3264 CVE-2012-3263 CVE-2012-3262
                  CVE-2012-3261 CVE-2012-3260 CVE-2012-3259

Revision History: February  15 2013: Updated Supported Software Versions section again
                  November   2 2012: Supported Software Versions section updated again
                  September 21 2012: Updated Supported Software Versions section
                  September 20 2012: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c03489683

Version: 5
HPSBMU02815 SSRT100715 rev.5 - HP SiteScope SOAP Security Issues, Remote 
Disclosure of Information, Remote Code Execution

NOTICE: The information in this Security Bulletin should be acted upon as soon
as possible.

Release Date: 2013-02-13

Last Updated: 2013-02-13

Potential Security Impact: Remote disclosure of information, remote code 
execution

Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY

Potential security vulnerabilities have been identified with HP SiteScope. 
The vulnerabilities in SiteScope SOAP features could be remotely exploited to
allow disclosure of information or code execution.

References: CVE-2012-3259, ZDI-CAN-1461, SSRT100715
CVE-2012-3260, ZDI-CAN-1462, SSRT100716
CVE-2012-3261, ZDI-CAN-1463, SSRT100717
CVE-2012-3262, ZDI-CAN-1464, SSRT100718
CVE-2012-3263, ZDI-CAN-1465, SSRT100719
CVE-2012-3264, ZDI-CAN-1472,SSRT100720
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

HP SiteScope v10.14, v11.10, v11.11, v11.12, v11.20, for Windows, Linux and 
Solaris

BACKGROUND

For a PGP signed version of this security bulletin please write to: 
security-alert@hp.com

CVSS 2.0 Base Metrics

Reference		Base Vector				Base Score
CVE-2012-T3259		(AV:N/AC:L/Au:N/C:C/I:C/A:C)		10.0
CVE-2012-3260		(AV:N/AC:L/Au:N/C:C/I:C/A:C)		10.0
CVE-2012-3261		(AV:N/AC:L/Au:N/C:C/I:C/A:C )		10.0
CVE-2012-3262		(AV:N/AC:L/Au:N/C:C/I:C/A:C)		10.0
CVE-2012-3263		(AV:N/AC:L/Au:N/C:C/I:C/A:C)		10.0
CVE-2012-3264		(AV:N/AC:L/Au:N/C:C/I:C/A:C)		10.0

Information on CVSS is documented in HP Customer Notice: HPSN-2008-002

The Hewlett-Packard Company thanks Andrea Micalizzi aka rgod for working with
the TippingPoint Zero Day Initiative to report these vulnerabilities to 
security-alert@hp.com

RESOLUTION

HP has provided SiteScope update v11.13 to update HP SiteScope v11.10 to enable
a resolution of this issue.

HP has provided patches to v11.20 to enable a resolution of this issue.

HP has provided patches to v10.14 to enable a resolution to this issue.

This issue is resolved in Sitescope v11.21

Obtain SiteScope update v11.13 from HP Software Support Online at 
http://support.openview.hp.com/downloads.jsp .

Obtain SiteScope patches for v11.20 from HP Software Support Online at 
http://support.openview.hp.com/downloads.jsp .


Sitescope v11.20 version	Patch Document

Windows 32 and 64 bit		KM00208435 SIS_00231 SiS 11.20 32 and 64-bit cumulative patch
Windows 32 bit on 64 bit	KM00208434 SIS_00232 SiS 11.20 32-bit on 64-bit OS cumulative patch
Linux				KM00208433 SIS_00233 SiS 11.20 cumulative
Solaris				KM00208432 SIS_00234 SiS 11.20 cumulative patch

Sitescope v10.14 version	Patch Document
Windows 2003, 2008		KM00310020 sis 10.14 cumulative patch
Linux				KM00310011 sis10.14 cumulative patch
Solaris				KM00310971 sis 10.14 cumulative patch

Note: to prevent the vulnerability after applying the update an administrator 
must disable the vulnerable SOAP API by adding the "_disableOldAPIs=true" 
property to the master.config file. However, for application comparability 
purposes, the default property is set to false to support integrations with old versions of BSM/BAC, which disables the security protection.

HISTORY
Version:1 (rev.1) - 19 September 2012 Initial release
Version:2 (rev.2) - 19 September 2012 updated reference section
Version:3 (rev.3) - 20 September 2012 updated Supported Software Versions 
		    section
Version:4 (rev.4) - 31 October 2012 updated Supported Software Versions 
		    section
Version:5 (rev.5) - 13 February 2013 updated Supported Software Versions 
		    section

Third Party Security Patches: Third party security patches that are to be i
nstalled on systems running HP software products should be applied in 
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported 
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin 
alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin List: A list of HP Security Bulletins, updated periodically, 
is contained in HP Security Notice HPSN-2011-001: 
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02964430

Security Bulletin Archive: A list of recently released Security Bulletins is 
available here: http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in the
title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

REQUIRED FIELD INADVERTENTLY LEFT BLANK

REQUIRED FIELD INADVERTENTLY LEFT BLANK

System management and security procedures must be reviewed frequently to 
maintain system integrity. HP is continually reviewing and enhancing the 
security features of software products to provide customers with current 
secure solutions.

"HP is broadly distributing this Security Bulletin in order to bring to the
attention of users of the affected HP products the important security 
information contained in this Bulletin. HP recommends that all users determine
the applicability of this information to their individual situations and take
appropriate action. HP does not warrant that this information is necessarily
accurate or complete for all user situations and, consequently, HP will not be
responsible for any damages resulting from user's use or disregard of the 
information provided in this Bulletin. To the extent permitted by law, HP 
disclaims all warranties, either express or implied, including the warranties
of merchantability and fitness for a particular purpose, title and 
non-infringement."

©Copyright 2013 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial 
errors or omissions contained herein. The information provided is provided 
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for 
incidental,special or consequential damages including downtime cost; lost 
profits;damages relating to the procurement of substitute products or 
services; or damages for loss of data, or software restoration. The information
in this document is subject to change without notice. Hewlett-Packard Company
and the names of Hewlett-Packard products referenced herein are trademarks of
Hewlett-Packard Company in the United States and other countries. Other product
and company names mentioned herein may be trademarks of their respective
owners.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qXT3
-----END PGP SIGNATURE-----