-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1077
      HPSBMU03059 rev.1 - HP SiteScope, Remote Authentication Bypass
                                3 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          HP SiteScope
Publisher:        Hewlett-Packard
Operating System: Windows
                  Linux variants
                  Solaris
Impact/Access:    Unauthorised Access -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2014-2614  

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c04355129

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04355129
Version: 1

HPSBMU03059 rev.1 - HP SiteScope, Remote Authentication Bypass

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2014-07-02
Last Updated: 2014-07-02

Potential Security Impact: Remote authentication bypass

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified with HP SiteScope. The
vulnerability could be exploited remotely to allow bypass of authentication.

References: CVE-2014-2614 (ZDI-CAN-2140, SSRT101473)

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP SiteScope v11.1x and v11.2x

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2014-2614    (AV:N/AC:M/Au:N/C:P/I:P/A:P)       6.8
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

The Hewlett-Packard Company thanks Andrea Micalizzi (rgod) working with HP's
Zero Day Initiative for reporting this issue to security-alert@hp.com.

RESOLUTION

HP has provided the following updates for HP SiteScope to resolve this
vulnerability.

SiS 11.13 patch
 URL Location

SiS 11.13 Windows 32-bit Cumulative Fixes
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00315

SiS 11.13 Windows 64-bit Cumulative Fixes
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00316

SiS 11.13 Linux 32-bit Cumulative Fixes
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00317

SiS 11.13 Linux 64-bit Cumulative Fixes
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00318

SiS 11.13 Solaris 32-bit Cumulative Fixes
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00319

SiS 11.13 Solaris 64-bit Cumulative Fixes
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00320

SiS 11.24 patch
 URL Location

SiteScope 11.24 for Windows 32bit and 64bit
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00311

SiteScope 11.24 for Windows 32bit on 64bit
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00312

SiteScope 11.24 for Linux
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00313

SiteScope 11.24 for Solaris
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00314

HISTORY
Version:1 (rev.1) - 2 June 2014 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel.  For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2014 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlO0bkwACgkQ4B86/C0qfVlp5ACePNxJbIzWk2s6wS9RDczM0C6U
TN8AmgN8pDovrytLEOgRTNMo9Xlgbaql
=6H3L
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kQ76
-----END PGP SIGNATURE-----