-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2015.0182.2
      HPSBMU03232 rev.3 - HP SiteScope, Remote Elevation of Privilege
                              3 February 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HP SiteScope
Publisher:         Hewlett-Packard
Operating System:  Windows
                   Linux variants
                   Solaris
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-7882  

Original Bulletin: 
   https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04539443

Revision History:  February  3 2015: Updated the title of column 1 of table
                   January  27 2015: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c04539443

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04539443
Version: 3

HPSBMU03232 rev.3 - HP SiteScope, Remote Elevation of Privilege

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2015-01-23
Last Updated: 2015-02-02

Potential Security Impact: Remote elevation of privilege

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified with HP SiteScope. The
vulnerability could be exploited remotely to allow elevation of privilege.

References:

CVE-2014-7882 (SSRT101782)

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP SiteScope v11.1x and v11.2x

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2014-7882    (AV:N/AC:L/Au:S/C:P/I:P/A:N)       5.5
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

The Hewlett-Packard Company thanks Jitendra Chauhan working with 3slabs.com
for reporting this issue to security-alert@hp.com.

RESOLUTION

HP has made the following updates available to resolve the vulnerability in
HP SiteScope v11.10 and v11.20: SiteScope Version
 SSO link

SiteScope 11.24 IP3 for Windows 32bit on 64bit
 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse
arch/document/LID/SIS_00343

SiteScope 11.24 IP3 for Windows 32bit and 64bit
 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse
arch/document/LID/SIS_00342

SiteScope 11.24 IP3 for Linux
 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse
arch/document/LID/SIS_00344

SiteScope 11.24 IP3 for Solaris
 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse
arch/document/LID/SIS_00345

SiS 11.13 Windows 32-bit Cumulative Fixes
 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse
arch/document/LID/SIS_00347

SiS 11.13 Windows 64-bit Cumulative Fixes
 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse
arch/document/LID/SIS_00348

SiS 11.13 Linux 32-bit Cumulative Fixes
 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse
arch/document/LID/SIS_00349

SiS 11.13 Linux 64-bit Cumulative Fixes
 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse
arch/document/LID/SIS_00350

SiS 11.13 Solaris 32-bit Cumulative Fixes
 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse
arch/document/LID/SIS_00351

SiS 11.13 Solaris 64-bit Cumulative Fixes
 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse
arch/document/LID/SIS_00352

HISTORY
Version:1 (rev.1) - 23 January 2015 Initial release
Version:2 (rev.2) - 23 January 2015 updated impacted version notation
Version:3 (rev.3) - 2 February 2015 updated the title of column 1 of table

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel.  For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2015 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlTP0yoACgkQ4B86/C0qfVk42gCbBMEkGOuSxidE9L1ZCM8dbr4u
EJoAn19NJQ74Wmn1BZtyqbRNc/HgY6OX
=khdb
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rVq6
-----END PGP SIGNATURE-----