-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0148
        HPSBMU03236 rev.1 - HP Systems Insight Manager for Windows
                 running Bash Shell, Remote Code Execution
                              22 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HP Systems Insight Manager
Publisher:         Hewlett-Packard
Operating System:  Linux variants
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-7187 CVE-2014-7186 CVE-2014-6277

Reference:         ASB-2014.0115
                   ASB-2014.0114
                   ESB-2014.2416
                   ESB-2014.2227
                   ESB-2014.2132
                   ESB-2014.2131
                   ESB-2014.1974

Original Bulletin: 
   http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04552143

- --------------------------BEGIN INCLUDED TEXT--------------------

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04552143

Version: 1

HPSBMU03236 rev.1 - HP Systems Insight Manager for Windows running Bash Shell,
Remote Code Execution

NOTICE: The information in this Security Bulletin should be acted upon as soon
as possible.

Release Date: 2015-01-21

Last Updated: 2015-01-21

Potential Security Impact: Remote code execution

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY

A potential security vulnerability has been identified with HP Systems Insight
Manager for Windows running Bash shell . This is the Bash Shell vulnerability
known as "ShellShock" which could be exploited remotely to allow execution of
code.

References:

CVE-2014-6277

CVE-2014-7186

CVE-2014-7187

SSRT101830

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

HP Systems Insight Manager for Windows 7.2.2, 7.3.2, and 7.4

BACKGROUND

For a PGP signed version of this security bulletin please write to: 
security-alert@hp.com

CVSS 2.0 Base Metrics

Reference		Base Vector			Base Score

CVE-2014-6277		(AV:N/AC:L/Au:N/C:C/I:C/A:C)	10.0

CVE-2014-7186		(AV:N/AC:L/Au:N/C:C/I:C/A:C)	10.0

CVE-2014-7187		(AV:N/AC:L/Au:N/C:C/I:C/A:C)	10.0

Information on CVSS is documented in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has provided hot fixes for HP Systems Insight Manger for Windows versions 
7.2.2, 7.3.2, and 7.4 to resolve this vulnerability. Download the hot fixes 
from the following location under the Download HotFix Update Kit table:

http://h18013.www1.hp.com/products/servers/management/hpsim/download.html

HISTORY

Version:1 (rev.1) - 21 January 2015 Initial release

Third Party Security Patches: Third party security patches that are to be 
installed on systems running HP software products should be applied in 
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security 
Bulletin, contact normal HP Services support channel. For other issues about 
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported 
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin 
alerts via Email: 
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is 
available here: 
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive

Software Product Category: The Software Product Category is represented in the
title by the two characters following HPSB.

3C = 3COM

3P = 3rd Party Software

GN = HP General Software

HF = HP Hardware and Firmware

MP = MPE/iX

MU = Multi-Platform Software

NS = NonStop Servers

OV = OpenVMS

PI = Printing and Imaging

PV = ProCurve

ST = Storage Software

TU = Tru64 UNIX

UX = HP-UX

System management and security procedures must be reviewed frequently to 
maintain system integrity. HP is continually reviewing and enhancing the 
security features of software products to provide customers with current 
secure solutions.

"HP is broadly distributing this Security Bulletin in order to bring to the 
attention of users of the affected HP products the important security 
information contained in this Bulletin. HP recommends that all users determine
the applicability of this information to their individual situations and take
appropriate action. HP does not warrant that this information is necessarily 
accurate or complete for all user situations and, consequently, HP will not be
responsible for any damages resulting from user's use or disregard of the 
information provided in this Bulletin. To the extent permitted by law, HP 
disclaims all warranties, either express or implied, including the warranties
of merchantability and fitness for a particular purpose, title and 
non-infringement."

Copyright 2015 Hewlett-Packard Development Company, L.P.

Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is" 
without warranty of any kind. To the extent permitted by law, neither HP or 
its affiliates, subcontractors or suppliers will be liable for 
incidental,special or consequential damages including downtime cost; lost 
profits;damages relating to the procurement of substitute products or 
services; or damages for loss of data, or software restoration. The 
information in this document is subject to change without notice. 
Hewlett-Packard Company and the names of Hewlett-Packard products referenced 
herein are trademarks of Hewlett-Packard Company in the United States and 
other countries. Other product and company names mentioned herein may be 
trademarks of their respective owners.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tw45
-----END PGP SIGNATURE-----