lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue,  8 Oct 2013 16:53:31 -0400 (EDT)
From: security-alert@...com
To: bugtraq@...urityfocus.com
Subject: [security bulletin] HPSBGN02930 rev.1 - HP Intelligent Management Center(iMC) and HP IMC Service Operation Management Software Module, Remote Authentication Bypass, Disclosure of Information, Unauthorized Access, SQL Injection

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c03943547

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c03943547
Version: 1

HPSBGN02930 rev.1 - HP Intelligent Management Center(iMC) and HP IMC Service
Operation Management Software Module, Remote Authentication Bypass,
Disclosure of Information, Unauthorized Access, SQL Injection

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2013-10-08
Last Updated: 2013-10-08

Potential Security Impact: Remote authentication bypass, disclosure of
information, unauthorized access, SQL injection.

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified with HP Intelligent
Management Center(iMC) and HP IMC Service Operation Management Software
Module. The vulnerabilities could be remotely exploited resulting in
authentication bypass, disclosure of information, unauthorized access, and
SQL injection.

References:

CVE-2013-4824 (ZDI-CAN-1644, SSRT101023) Remote Authentication Bypass

CVE-2013-4825 (ZDI-CAN-1645, SSRT101028) Remote Unauthorized Access

CVE-2013-4826 (ZDI-CAN-1647, SSRT101024) Remote Disclosure of Information

CVE-2013-4827 (ZDI-CAN-1664, SSRT101031) SQL Injection

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
Please refer to the RESOLUTION
 section below for a list of impacted products.

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2013-4824    (AV:N/AC:L/Au:N/C:P/I:P/A:P)       7.5
CVE-2013-4825    (AV:L/AC:L/Au:N/C:P/I:N/A:P)       3.6
CVE-2013-4826    (AV:N/AC:L/Au:N/C:P/I:P/A:P)       7.5
CVE-2013-4827    (AV:N/AC:L/Au:N/C:P/I:P/A:P)       7.5
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

The Hewlett-Packard Company thanks Andrea Micalizzi aka rgod for working with
HP's Zero Day Initiative to report CVE-2013-4824 through CVE-2013-4827 to
security-alert@...com

RESOLUTION
HP has provided the following software updates to resolve these
vulnerabilities here...

http://www.hp.com/networking/support

HP Product
 Fixed Version
 HP Products Impacted
 CVE

iMC Basic
 HP_iMC_PLAT_7.0_E0102_Basic
 JG546AAE HP IMC Basic SW Platform w/50-node E-LTU
JG548AAE HP PCM+ to IMC Bsc Upgr w/50-node E-LTU
 CVE-2013-4825

iMC Basic WLAN
 HP_iMC_WSM_7.0_E0102_Basic
 JG550AAE HP PMM to IMC Bsc WLM Upgr w/150AP E-LTU
JG590AAE HP IMC Bsc WLAN Mgr SW Pltfm 50 AP E-LTU
 CVE-2013-4825

iMC Standard
 HP_iMC_PLAT_7.0_E0102_Standard_Linux
HP_iMC_PLAT_7.0_E0102_Standard_Windows
 JF377A HP IMC Std S/W Platform w/100-node Lic JF377AAE HP IMC Std S/W Pltfrm
w/100-node E-LTU JG549AAE HP PCM+ to IMC Std Upgr w/200-node E-LTU JG747AAE
HP IMC Std SW Plat w/ 50 Nodes E-LTU
 CVE-2013-4825

iMC Enterprise
 HP_iMC_PLAT_7.0_E0102_Enterprise_Linux
HP_iMC_PLAT_7.0_E0102_Enterprise_Windows
 JF378A HP IMC Ent S/W Platform w/200-node Lic JF378AAE HP IMC Ent S/W Pltfrm
w/200-node E-LTU JG748AAE HP IMC Ent SW Plat w/ 50 Nodes E-LTU
 CVE-2013-4825

IMC Service Operation Management Software Module
 HP_iMC SOM 7.0 (E0101)
 JG139A HP IMC SOM S/W Module License JG139AAE HP IMC SOM S/W Module E-LTU
 CVE-2013-4824 CVE-2013-4826

IMC Application Performance Manager Software Module
 HP_iMC_APM_7.0_E0101
 JG489A HP IMC APM S/W Module w/25-monitor Lic JG489AAE HP IMC APM S/W Module
w/25-monitor E-LTU
 CVE-2013-4827

HISTORY
Version:1 (rev.1) - 8 October 2013 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel.  For other issues about
the content of this Security Bulletin, send e-mail to security-alert@...com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@...com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2013 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits;damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)

iEYEARECAAYFAlJUbxgACgkQ4B86/C0qfVmN4QCeLq7cUda/UyZamCTtN+VixixG
nh0AoMUjDTXZL9x9p4sGg7Q5/EXF8dfR
=7xuS
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ