exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

HP Security Bulletin HPSBMU02691 SSRT100483 2

HP Security Bulletin HPSBMU02691 SSRT100483 2
Posted Jul 29, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02691 SSRT100483 2 - A potential security vulnerability has been identified in HP Performance Agent and HP Operations Agent. The vulnerability can be exploited by remote unauthenticated users to delete arbitrary files. Revision 2 of this advisory.

tags | advisory, remote, arbitrary
advisories | CVE-2011-2608
SHA-256 | d48b2413875cfdf36d816dcc286b9523aa1e735d9005430b43bc08b4467c992a

HP Security Bulletin HPSBMU02691 SSRT100483 2

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c02941034
Version: 2

HPSBMU02691 SSRT100483 rev.2 - HP Performance Agent and HP Operations Agent, Remote Arbitrary File Deletion

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2011-07-27
Last Updated: 2011-07-27

------------------------------------------------------------------------------

Potential Security Impact: Remote arbitrary file deletion

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified in HP Performance Agent and HP Operations Agent. The vulnerability can be exploited by remote unauthenticated users to delete arbitrary files.

References: CVE-2011-2608, SA45079, SA44321

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP Performance Agent v5.0, and v4.70 running on AIX, HP-UX, Linux, Solaris, and Windows;
Operations Agent v11.0, v8.60.0xx, v8.60.5xx running on AIX, HP-UX, Linux, Solaris, and Windows.

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
Reference Base Vector Base Score
CVE-2011-2608 (AV:N/AC:L/Au:N/C:P/I:C/A:C) 9.7
===========================================================
Information on CVSS is documented
in HP Customer Notice: HPSN-2008-002

The Hewlett-Packard Company thanks Abdul-Aziz Hariri coordinating with Secunia for reporting this vulnerability to security-alert@hp.com

RESOLUTION

HP has provided the following resolve this vulnerability. Please contact your HP Software support channel to request the hotfixes below.

For Performance Agent v5.0 and v4.7 please request this hotfix from support: Performance Agent/OVPA_C.05.00.100_ALL/ Security issue, no details available

For Operations Agent v11.0 please install the latest patch v11.01.003

For Operations Agent v8.60.005, c8.60.006, v8.60.007, v8.60.008 please request hotfix from support: LCore/Lcore_06.20/ Security issue, no details available

For Operations Agent v8.60.501 please request hotfix from support: LCore/Lcore_06.21.501/ Security issue, no details available

For Operations Agent v8.53 request hotfix from support: LCore/Lcore_06.20/ Security issue, no details available

HISTORY
Version:1 (rev.1) - 18 July 2011 Initial Release
Version:2 (rev.2) - 27 July 2011 Re-release

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For further information, contact normal HP Services support channel.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: https://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2011 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk4xmnYACgkQ4B86/C0qfVmjYgCfecas6Z8B7Yz0lE914CADLCWl
JHwAnipHP6J3ehLiL9oLhQ4gsvWD+8Ua
=V0C9
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close