exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

HP Security Bulletin HPSBMU02796 SSRT100594 3

HP Security Bulletin HPSBMU02796 SSRT100594 3
Posted Aug 3, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02796 SSRT100594 3 - Potential security vulnerabilities have been identified with HP Operations Agent and HP Performance Agent for AIX, HP-UX, Linux, Solaris, and Windows. The vulnerabilities could be remotely exploited resulting in the execution of arbitrary code. Revision 3 of this advisory.

tags | advisory, arbitrary, vulnerability
systems | linux, windows, solaris, aix, hpux
advisories | CVE-2012-2019, CVE-2012-2020
SHA-256 | 3f6dc4794fecdbb1b3d9d771df74bec69fbc5554fc0f551c124b56e6401a877c

HP Security Bulletin HPSBMU02796 SSRT100594 3

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c03397769

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c03397769
Version: 3

HPSBMU02796 SSRT100594 rev.3 - HP Operations Agent and HP Performance Agent
for AIX, HP-UX, Linux, Solaris and Windows, Remote Execution of Arbitrary
Code

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2012-07-09
Last Updated: 2012-07-23

Potential Security Impact: Remote execution of arbitrary code

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified with HP Operations
Agent and HP Performance Agent for AIX, HP-UX, Linux, Solaris, and Windows.
The vulnerabilities could be remotely exploited resulting in the execution of
arbitrary code.

References: SSRT100594, ZDI-CAN-1325, ZDI-12-114, CVE-2012-2019,
SSRT100595, ZDI-CAN-1326, ZDI-12-115, CVE-2012-2020

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP Operations Agent for AIX, HP-UX, Linux, Solaris, and Windows prior to
v11.02
HP Operations Agent (classic) for AIX, HP-UX, Linux, Solaris, and Windows
v8.6
HP Performance Agent (classic) for AIX, HP-UX, Linux, Solaris, and Windows
v5.x

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
Reference Base Vector Base Score
CVE-2012-2019 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2012-2020 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
===========================================================
Information on CVSS is documented
in HP Customer Notice: HPSN-2008-002

The Hewlett-Packard Company thanks Luigi Auriemma for working with the
TippingPoint Zero Day Initiative to report this vulnerability to
security-alert@hp.com.

RESOLUTION

For HP Operations Agent v11 (includes HP Performance Agent) before v11.02

Note: As of v11 HP Operations Agent and HP Performance Agent are combined
into a single product: HP Operations Agent.

HP has made patches available to resolve these vulnerabilities for HP
Operations Agent v11. The patches can be downloaded from
http://support.openview.hp.com/selfsolve/patches

Product
Patch

Agent AIX
OAAIX_00003 or subsequent

Agent HPUX
OAHPUX_00003 or subsequent

Agent LINUX
OALIN_00003 or subsequent

Agent SOLARIS
OASOL_00301 or subsequent

Agent WINDOWS
OAWIN_00003 or subsequent

Note: The table above lists the earliest patches that resolve the
vulnerability. Later patches are available.

For HP Operations Agent v8.6 and HP Performance Agent 5.x

HP has made a hotfix available to resolve these vulnerabilities for HP
Operations Agent v8.6 and HP Performance Agent 5.x. To obtain the hotfix,
please contact HP Customer Support and request HOTFIX_CODA_2011-10-21_1.

MANUAL ACTIONS: Yes - NonUpdate
For HP Operations Agent v11 - Update to HP Operations Agent 11.02 or
subsequent
For HP Operations Agent v8.6 and HP Performance Agent v5.x - Install
HOTFIX_CODA_2011-10-21_1

PRODUCT SPECIFIC INFORMATION

HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application
that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins
issued by HP and lists recommended actions that may apply to a specific HP-UX
system. It can also download patches and create a depot automatically. For
more information see https://www.hp.com/go/swa

The following text is for use by the HP-UX Software Assistant.

AFFECTED VERSIONS

For HP Operations Agent v11

HP-UX B.11.31
HP-UX B.11.23
HP-UX B.11.11
==================
HPOvLcore.HPOVBBC
HPOvEa.HPOVAGTLC
HPOvLcore.HPOVCONF
HPOvLcore.HPOVCTRL
HPOvLcore.HPOVDEPL
HPOvEa.HPOVEAAGT
HPOvPerf.HPOVGLANC
HPOvPerf.HPOVPACC
HPOvPerf.HPOVPERFAGT
HPOvPerf.HPOVPERFMI
HPOvLcore.HPOVSECCC
HPOvLcore.HPOVSECCO
HPOvLcore.HPOVXPL
action: install OAHPUX_00003 or subsequent

For HP Operations Agent v8.6 and HP Performance Agent v5.x

HP-UX B.11.31
HP-UX B.11.23
HP-UX B.11.11
==================
HPOvLcore.HPOVBBC
HPOvEa.HPOVAGTLC
HPOvLcore.HPOVCONF
HPOvLcore.HPOVCTRL
HPOvLcore.HPOVDEPL
HPOvEa.HPOVEAAGT
HPOvPerf.HPOVGLANC
HPOvPerf.HPOVPACC
HPOvPerf.HPOVPERFAGT
HPOvPerf.HPOVPERFMI
HPOvLcore.HPOVSECCC
HPOvLcore.HPOVSECCO
HPOvLcore.HPOVXPL
action: install HOTFIX_CODA_2011-10-21_1

END AFFECTED VERSIONS

HISTORY
Version:1 (rev.1) - 9 July 2012 Initial release
Version:2 (rev.2) - 12 July 2012 Added hotfix for v8.6, v11.02 is not
vulnerable
Version:3 (rev.3) - 23 July 2012 Added HP Performance Agent

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin List: A list of HP Security Bulletins, updated
periodically, is contained in HP Security Notice HPSN-2011-001:
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c02964430

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2012 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits;damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAlANUwEACgkQ4B86/C0qfVk6+gCgnf+UFzsx+J2ikrAAALnKGrO1
VI8AoKbRKGOt11rXCR8Q+jHzv6/O8j6R
=tpav
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close