-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2759
          HPSBGN03425 rev.1 - HP ArcSight SmartConnectors, Remote
         Disclosure of Information, Local Escalation of Privilege
                              4 November 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          HP ArcSight SmartConnectors
Publisher:        Hewlett-Packard
Operating System: Linux variants
                  Windows
                  AIX
                  Solaris
Impact/Access:    Access Confidential Data -- Remote/Unauthenticated
                  Increased Privileges     -- Existing Account      
Resolution:       Patch/Upgrade
CVE Names:        CVE-2015-2903 CVE-2015-2902 

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n
a-c04850932

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04850932
Version: 1

HPSBGN03425 rev.1 - HP ArcSight SmartConnectors, Remote Disclosure of
Information, Local Escalation of Privilege

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2015-11-03
Last Updated: 2015-11-03

Potential Security Impact: Remote disclosure of information, local escalation
of privilege

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified with HP ArcSight
SmartConnectors. The vulnerabilities could be exploited remotely to allow
disclosure of information, and locally to allow escalation of privilege.

References:

CVE-2015-2902, (CWE-295), SSRT102148, VU#350508
CVE-2015-2903 (CWE-259), VU#350508

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
ArcSight SmartConnectors any version prior to v7.1.6

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2015-2902    (AV:N/AC:M/Au:N/C:P/I:P/A:P)       6.8
CVE-2015-2903    (AV:L/AC:M/Au:S/C:C/I:C/A:C)       6.6
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

The Hewlett-Packard Company thanks Jefferson Ogata for reporting a
vulnerability CERT and to security-alert@hp.com.

RESOLUTION

HP has made the following software updates available to resolve the
vulnerabilities.

The updates may be downloaded from: https://softwaresupport.hp.com/ HP
ArcSight SmartConnectors v7.1.6 or later

Note: SmartConnectors now require local clients to communicate over an
encrypted channel, however the default credentials for the SmartConnectors
should also be changed. This can be performed either if the SmartConnector is
managed by ArcSight Management Center (ArcMC) or ArcSight Connector
Appliance.

HISTORY
Version:1 (rev.1) - 3 November 2015 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability with any HPE supported
product, send Email to: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2015 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJWOQprAAoJEGIGBBYqRO9/2fQIAIAJG95O6uwL31lZjQyKu8F1
PA/0P5Z/2BnFvVcr7HbQlrt3/kPpo4eOIkeO4Jzwvo4Q69fWZoE9ZYQlQTQm6uW3
OdNUtMY0iaMauERg1CpJG2iAJNdmDIp85mGHi06WX1yOq4fHXNvYxzGpOXrs4k5q
FF68/ZjEyASi4+5M9OLRuAgTLvaTDke2+uzwGMPePVX+zxPxi3J5sS+/eDLm3++U
bmO6A4FbspEi2kLvvu6qx8T2S+WlghQ4k6HUu/Mi9Zzlp32tnXGtTpU2EFU3UrEe
keJVhhEOxsiXNhKe3y9AqBpQhJp3qUEuHT3Lq9MfcgpNQqkvQwV2sK8S8/Le8L8=
=WYrO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=o3T/
-----END PGP SIGNATURE-----