-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1383
         HPSBMU03090 rev.1 - HP SiteScope, running Apache Struts,
                    Remote Execution of Arbitrary Code
                              14 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HP SiteScope
Publisher:         Hewlett-Packard
Operating System:  Windows
                   Linux variants
                   Solaris
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0114  

Reference:         ASB-2014.0077
                   ESB-2014.0738
                   ESB-2014.0737
                   ESB-2014.0684

Original Bulletin: 
   https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04399728

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c04399728

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04399728
Version: 1

HPSBMU03090 rev.1 - HP SiteScope, running Apache Struts, Remote Execution of
Arbitrary Code

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2014-08-12
Last Updated: 2014-08-12

Potential Security Impact: Remote execution of arbitrary code

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified with HP SiteScope .
The vulnerability could be exploited remotely to allow execution of arbitrary
code.

References:

CVE-2014-0114 (SSRT101662)

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP SiteScope: v11.1x, v11.2x

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2014-0114    (AV:N/AC:L/Au:N/C:P/I:P/A:P)       7.5
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has provided patches for HP SiteScope to address the vulnerability.
Download the patch from HP Software Support Online according to the table
below.

SiteScope Affected version
 Resolution patch details
 Link to download

11.1x
 SiteScope 11.13 Windows 32-bit Cumulative Fixes
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00315

 SiteScope 11.13 Windows 64-bit Cumulative Fixes
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00316

 SiteScope 11.13 Linux 32-bit Cumulative Fixes
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00317

 SiteScope 11.13 Linux 64-bit Cumulative Fixes
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00318

 SiteScope 11.13 Solaris 32-bit Cumulative Fixes
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00319

 SiteScope 11.13 Solaris 64-bit Cumulative Fixes
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00320

11.2x
 SiteScope 11.24.271 Intermediate Patch for Windows 32bit and 64bit
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00321

 SiteScope 11.24.271 Intermediate Patch for Windows 32bit on 64bit
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00322

 SiteScope 11.24.271 Intermediate Patch for Linux
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00323

 SiteScope 11.24.271 Intermediate Patch for Solaris
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00324

HISTORY
Version:1 (rev.1) - 12 August 2014 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel.  For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2014 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlPqUAcACgkQ4B86/C0qfVm6hgCg+JrxHuopM8xBoceOATfmxSvk
crEAnjxO7wVFbJdsa/awhHlStrOp4NJe
=Vk3h
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9Q76
-----END PGP SIGNATURE-----