what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

HP Security Bulletin HPSBMA02674 SSRT100487 2

HP Security Bulletin HPSBMA02674 SSRT100487 2
Posted Jul 8, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBMA02674 SSRT100487 2 - Potential security vulnerabilities have been identified in HP Service Manager and HP Service Center which may allow remote authenticated users unauthorized access, unsecured local access, remote disclosure of privileged information, HTTP session credential re-use, cross site scripting (XSS) and remote script injection. Revision 2 of this advisory.

tags | advisory, remote, web, local, vulnerability, xss
advisories | CVE-2011-1857, CVE-2011-1858, CVE-2011-1859, CVE-2011-1860, CVE-2011-1861, CVE-2011-1862, CVE-2011-1863
SHA-256 | 8eff416b53df18fedd0c32714d88e38f3b421c94465a7339286b2810631f33fe

HP Security Bulletin HPSBMA02674 SSRT100487 2

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c02863015
Version: 2

HPSBMA02674 SSRT100487 rev.2 - HP Service Manager and HP Service Center, Unauthorized Remote Access, Unsecured Local Access, Remote Disclosure of Privileged Information, HTTP Session Credential Re-use, Cross Site Scripting (XSS) and Remote Script Inject

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2011-06-07
Last Updated: 2011-07-05

Potential Security Impact: Unauthorized remote access, unsecured local access, remote disclosure of privileged information, HTTP session credential re-use, cross site scripting (XSS) and remote script injection

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified in HP Service Manager and HP Service Center which may allow remote authenticated users unauthorized access, unsecured local access, remote disclosure of privileged information, HTTP session credential re-use, cross site scripting (XSS) and remote script injection.

References: Reference
Description

CVE-2011-1857
Unauthorized Remote Access

CVE-2011-1858
Unsecured Local Access

CVE-2011-1859
Remote Disclosure of Privileged Information

CVE-2011-1860
HTTP Session Credential Re-use

CVE-2011-1861
Unauthorized Remote Access

CVE-2011-1862
Cross Site Scripting (XSS)

CVE-2011-1863
Remote Script Injection

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP Service Manager v9.21, v9.20, v7.11, v7.02 running on AIX, HP-UX, Linux, Solaris and Windows
HP Service Manager client v9.21, v9.20, v7.11, v7.02 running on Windows
HP Service Center v6.2.8 Client running on Windows
HP Service Center v6.2.8 running on AIX, HP-UX, Linux, Solaris and Windows

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
Reference Base Vector Base Score
CVE-2011-1857 (AV:N/AC:M/Au:S/C:P/I:C/A:C) 8.2
CVE-2011-1858 (AV:L/AC:L/Au:S/C:N/I:N/A:N) 3.1
CVE-2011-1859 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0
CVE-2011-1860 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0
CVE-2011-1861 (AV:N/AC:M/Au:N/C:C/I:P/A:N) 7.8
CVE-2011-1862 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3
CVE-2011-1863 (AV:N/AC:M/Au:S/C:C/I:P/A:P) 7.5
===========================================================
Information on CVSS is documented
in HP Customer Notice: HPSN-2008-002

RESOLUTION

The vulnerability can be resolved by updating affected versions of the HP Service Manager and HP Service Center with the following patches or the subsequent version of the patch. Customers can download the patches from HP SSO at http://support.openview.hp.com/selfsolve/patches .

Notes:

Each table below lists the security vulnerabilities which impact the product version and the minimum patch or patches needed to resolve the issue.

To locate the patch document on HP SSO, use a URL in this form: http://support.openview.hp.com/selfsolve/document/ Document ID . Please substitute the appropriate document id. For example, to go to the page for document id KM1061984, use this URL: http://support.openview.hp.com/selfsolve/document/KM1061984

SM v9.21 Vulnerability reference
SM v9.21 patch document title
Document ID

CVE-2011-1858
SM9.21p1 Web Tier
KM1061984

CVE-2011-1859
SM9.21p1 Web Tier
KM1061984

CVE-2011-1861
SM9.21p1 Web Tier
KM1061984

SM v9.21 client Vulnerability reference
SM v9.21 client patch document title
Document ID

CVE-2011-1858
SM9.21p1 Windows Client
KM1061983

SM v9.20 Vulnerability reference
SM v9.20 patch document title
Document ID

CVE-2011-1857
SM9.20p1HF1 Web Tier
KM1027247

CVE-2011-1858
Upgrade to SM v9.21

CVE-2011-1859
SM9.20p1HF1 Web Tier
KM1027247

CVE-2011-1860
SM9.20p1HF1 Web Tier
KM1027247

CVE-2011-1861
Upgrade to SM v9.21

CVE-2011-1862
SM9.20p1HF1 Web Tier
KM1027247

CVE-2011-1863
SM9.20p1HF1 Web Tier
KM1027247

SM v9.20 client Vulnerability reference
SM v9.20 client resolution

CVE-2011-1858
Upgrade to SM v9.21

SM v7.11 Vulnerability reference
SM v7.11 patch document title document title
Document ID

CVE-2011-1857
SM7.11p15 Web Tier
KM1030364

CVE-2011-1858
SM7.11p15 Web Tier
KM1030364

CVE-2011-1860
SM7.11p15 Web Tier
KM1030364

CVE-2011-1861
SM7.11p15HF1 Web Tier
Request HP support channel for this hotfix

CVE-2011-1862
SM7.11p15 Web Tier
KM1030364

CVE-2011-1863
SM7.11p15 Web Tier
KM1030364

SM v7.11 client Vulnerability reference
SM v7.11 client patch document title
Document ID

CVE-2011-1858
SM7.11p15 Windows Client
KM1030362

SM v7.02 Vulnerability reference
SM v7.02 patch document title
Document ID

CVE-2011-1857
SM7.02p15 Web Tier
KM973524 (included in next patch)

CVE-2011-1858
SM7.02p16 Web Tier
KM1099883

CVE-2011-1860
SM7.02p16 Web Tier
KM1099883

CVE-2011-1861
SM7.02p16 Web Tier
KM1099883

SM v7.02 client Vulnerability reference
SM v7.02 client patch document title
Document ID

CVE-2011-1858
SM7.02p16 Windows Client
KM1083673

CVE-2011-1862
SM7.02p16 Windows Client
KM1083673

SC v6.2.8 Vulnerability reference
SC v6.2.8 patch document title
Document ID

CVE-2011-1857
SC6.2.8.7 Web Tier
KM1111638

CVE-2011-1858
SC6.2.8.7 Web Tier
KM1111638

CVE-2011-1861
SC6.2.8.7 Web Tier
KM1111638

CVE-2011-1862
SC6.2.8.7 Web Tier
KM1111638

SC v6.2.8 client Vulnerability reference
SC v6.2.8 client patch document title
Document ID

CVE-2011-1858
SC6.2.8.7 Windows Client
KM1113091

CVE-2011-1862
SC6.2.8.7 Windows Client
KM1113091

HISTORY
Version:1 (rev.1) - 07 June 2011 Initial Release
Version:2 (rev.2) - 05 July 2011 Corrected table entry for v9.20 KM document

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For further information, contact normal HP Services support channel.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2011 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk4U6fsACgkQ4B86/C0qfVmj2ACg/AN4oJ6YjgeyaBQZA4ieee49
h1oAn2Ui57QyRRWta5ez5/I/k4QWLINP
=y+ld
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close