lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed,  8 Jun 2011 12:48:36 -0400 (EDT)
From: security-alert@...com
To: bugtraq@...urityfocus.com
Subject: [security bulletin] HPSBMA02674 SSRT100487 rev.1 - HP Service Manager and HP Service Center, Unauthorized Remote Access, Unsecured Local Access, Remote Disclosure of Privileged Information, HTTP Session Credential Re-use, Cross Site Scripting (XSS) and Remote Script Inject


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c02863015
Version: 1

HPSBMA02674 SSRT100487 rev.1 - HP Service Manager and HP Service Center, Unauthorized Remote Access, Unsecured Local Access, Remote Disclosure of Privileged Information, HTTP Session Credential Re-use, Cross Site Scripting (XSS) and Remote Script Inject

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2011-06-07
Last Updated: 2011-06-07

Potential Security Impact: Unauthorized remote access, unsecured local access, remote disclosure of privileged information, HTTP session credential re-use, cross site scripting (XSS) and remote script injection

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified in HP Service Manager and HP Service Center which may allow remote authenticated users unauthorized access, unsecured local access, remote disclosure of privileged information, HTTP session credential re-use, cross site scripting (XSS) and remote script injection.

References: Reference
 Description

CVE-2011-1857
 Unauthorized Remote Access

CVE-2011-1858
 Unsecured Local Access

CVE-2011-1859
 Remote Disclosure of Privileged Information

CVE-2011-1860
 HTTP Session Credential Re-use

CVE-2011-1861
 Unauthorized Remote Access

CVE-2011-1862
 Cross Site Scripting (XSS)

CVE-2011-1863
 Remote Script Injection

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP Service Manager v9.21, v9.20, v7.11, v7.02 running on AIX, HP-UX, Linux, Solaris and Windows
HP Service Manager client v9.21, v9.20, v7.11, v7.02 running on Windows
HP Service Center v6.2.8 Client running on Windows
HP Service Center v6.2.8 running on AIX, HP-UX, Linux, Solaris and Windows

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2011-1857    (AV:N/AC:M/Au:S/C:P/I:C/A:C)       8.2
CVE-2011-1858    (AV:L/AC:L/Au:S/C:N/I:N/A:N)       3.1
CVE-2011-1859    (AV:N/AC:L/Au:N/C:P/I:N/A:N)       5.0
CVE-2011-1860    (AV:N/AC:L/Au:N/C:P/I:N/A:N)       5.0
CVE-2011-1861    (AV:N/AC:M/Au:N/C:C/I:P/A:N)       7.8
CVE-2011-1862    (AV:N/AC:M/Au:N/C:P/I:N/A:N)       4.3
CVE-2011-1863    (AV:N/AC:M/Au:S/C:C/I:P/A:P)       7.5
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

The vulnerability can be resolved by updating affected versions of the HP Service Manager and HP Service Center with the following patches or the subsequent version of the patch. Customers can download the patches from HP SSO at http://support.openview.hp.com/selfsolve/patches .

Notes:

Each table below lists the security vulnerabilities which impact the product version and the minimum patch or patches needed to resolve the issue.

To locate the patch document on HP SSO, use a URL in this form: http://support.openview.hp.com/selfsolve/document/ Document ID . Please substitute the appropriate document id. For example, to go to the page for document id KM1061984, use this URL: http://support.openview.hp.com/selfsolve/document/KM1061984

SM v9.21 Vulnerability reference
 SM v9.21 patch document title
 Document ID

CVE-2011-1858
 SM9.21p1 Web Tier
 KM1061984

CVE-2011-1859
 SM9.21p1 Web Tier
 KM1061984

CVE-2011-1861
 SM9.21p1 Web Tier
 KM1061984

SM v9.21 client Vulnerability reference
 SM v9.21 client patch document title
 Document ID

CVE-2011-1858
 SM9.21p1 Windows Client
 KM1061983

SM v9.20 Vulnerability reference
 SM v9.20 patch document title
 Document ID

CVE-2011-1857
 SM9.20p1HF1 Web Tier
 KM1099883

CVE-2011-1858
 Upgrade to SM v9.21

CVE-2011-1859
 SM9.20p1HF1 Web Tier
 KM1099883

CVE-2011-1860
 SM9.20p1HF1 Web Tier
 KM1099883

CVE-2011-1861
 Upgrade to SM v9.21

CVE-2011-1862
 SM9.20p1HF1 Web Tier
 KM1099883

CVE-2011-1863
 SM9.20p1HF1 Web Tier
 KM1099883

SM v9.20 client Vulnerability reference
 SM v9.20 client resolution

CVE-2011-1858
 Upgrade to SM v9.21

SM v7.11 Vulnerability reference
 SM v7.11 patch document title document title
 Document ID

CVE-2011-1857
 SM7.11p15 Web Tier
 KM1030364

CVE-2011-1858
 SM7.11p15 Web Tier
 KM1030364

CVE-2011-1860
 SM7.11p15 Web Tier
 KM1030364

CVE-2011-1861
 SM7.11p15HF1 Web Tier
 Request HP support channel for this hotfix

CVE-2011-1862
 SM7.11p15 Web Tier
 KM1030364

CVE-2011-1863
 SM7.11p15 Web Tier
 KM1030364

SM v7.11 client Vulnerability reference
 SM v7.11 client patch document title
 Document ID

CVE-2011-1858
 SM7.11p15 Windows Client
 KM1030362

SM v7.02 Vulnerability reference
 SM v7.02 patch document title
 Document ID

CVE-2011-1857
 SM7.02p15 Web Tier
 KM973524 (included in next patch)

CVE-2011-1858
 SM7.02p16 Web Tier
 KM1099883

CVE-2011-1860
 SM7.02p16 Web Tier
 KM1099883

CVE-2011-1861
 SM7.02p16 Web Tier
 KM1099883

SM v7.02 client Vulnerability reference
 SM v7.02 client patch document title
 Document ID

CVE-2011-1858
 SM7.02p16 Windows Client
 KM1083673

CVE-2011-1862
 SM7.02p16 Windows Client
 KM1083673

SC v6.2.8 Vulnerability reference
 SC v6.2.8 patch document title
 Document ID

CVE-2011-1857
 SC6.2.8.7 Web Tier
 KM1111638

CVE-2011-1858
 SC6.2.8.7 Web Tier
 KM1111638

CVE-2011-1861
 SC6.2.8.7 Web Tier
 KM1111638

CVE-2011-1862
 SC6.2.8.7 Web Tier
 KM1111638

SC v6.2.8 client Vulnerability reference
 SC v6.2.8 client patch document title
 Document ID

CVE-2011-1858
 SC6.2.8.7 Windows Client
 KM1113091

CVE-2011-1862
 SC6.2.8.7 Windows Client
 KM1113091

HISTORY
Version:1 (rev.1) - 07 June 2011 Initial Release

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For further information, contact normal HP Services support channel.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@...com
It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information.
To get the security-alert PGP key, please send an e-mail message as follows:
  To: security-alert@...com
  Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email:
http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC
On the web page: ITRC security bulletins and patch sign-up
Under Step1: your ITRC security bulletins and patches
    -check ALL categories for which alerts are required and continue.
Under Step2: your ITRC operating systems
    -verify your operating system selections are checked and save.

To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php
Log in on the web page: Subscriber's choice for Business: sign-in.
On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.

To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do

* The Software Product Category that this Security Bulletin
relates to is represented by the 5th and 6th characters
of the Bulletin number in the title:

GN = HP General SW
MA = HP Management Agents
MI = Misc. 3rd Party SW
MP = HP MPE/iX
NS = HP NonStop Servers
OV = HP OpenVMS
PI = HP Printing & Imaging
ST = HP Storage SW
TL = HP Trusted Linux
TU = HP Tru64 UNIX
UX = HP-UX
VV = HP VirtualVault

System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.

"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."

Copyright 2011 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trade
 marks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk3ubnkACgkQ4B86/C0qfVkhjACfftORt2vsYRsfZsVU1LHaAGYk
zNcAn1ALDaiIJ+UWOLr7g/o0fQVERc7/
=3T+T
-----END PGP SIGNATURE-----


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ