exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

HP Security Bulletin HPSBGN02854 SSRT100881

HP Security Bulletin HPSBGN02854 SSRT100881
Posted Mar 8, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN02854 SSRT100881 - Potential security vulnerabilities have been identified with HP Intelligent Management Center (iMC Standard and Enterprise Editions), HP Intelligent Management Center for Automated Network Manager (ANM), iMC TACACS+ Authentication Manager (TAM), and iMC User Access Manager (UAM). The vulnerabilities could be remotely exploited resulting in cross site scripting (XSS), remote code execution, and remote disclosure of information. Revision 1 of this advisory.

tags | advisory, remote, vulnerability, code execution, xss
advisories | CVE-2012-5200, CVE-2012-5201, CVE-2012-5202, CVE-2012-5203, CVE-2012-5204, CVE-2012-5205, CVE-2012-5206, CVE-2012-5207, CVE-2012-5208, CVE-2012-5209, CVE-2012-5210, CVE-2012-5211, CVE-2012-5212, CVE-2012-5213
SHA-256 | 0ac63d7c8bd7939657d0c6cb9ab8758d89e0159d5c09f9d5fe9646bc7969beb1

HP Security Bulletin HPSBGN02854 SSRT100881

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c03689276

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c03689276
Version: 1

HPSBGN02854 SSRT100881 rev.1 - HP Intelligent Management Center (iMC), iMC
TACACS+ Authentication Manager (TAM), and iMC User Access Manager (UAM),
Cross Site Scripting (XSS), Remote Code Execution, Remote Disclosure of
Information

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2013-03-07
Last Updated: 2013-03-07

Potential Security Impact: Cross site scripting (XSS), remote code execution,
remote disclosure of information.

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified with HP Intelligent
Management Center (iMC Standard and Enterprise Editions), HP Intelligent
Management Center for Automated Network Manager (ANM), iMC TACACS+
Authentication Manager (TAM), and iMC User Access Manager (UAM). The
vulnerabilities could be remotely exploited resulting in cross site scripting
(XSS), remote code execution, and remote disclosure of information.

References:
CVE-2012-5200 (SSRT100881, Remote Cross Site Scripting - XSS)
CVE-2012-5201 (ZDI-CAN-1611, SSRT101013, Remote Code Execution)
CVE-2012-5202 (ZDI-CAN-1612, SSRT101014, Remote Disclosure of Information)
CVE-2012-5203 (ZDI-CAN-1613, SSRT101015, Remote Disclosure of Information)
CVE-2012-5204 (ZDI-CAN-1614, SSRT101016, Remote Disclosure of Information)
CVE-2012-5205 (ZDI-CAN-1650, SSRT101018, Remote Disclosure of Information)
CVE-2012-5206 (ZDI-CAN-1660, SSRT101020, Remote Disclosure of Information)
CVE-2012-5207 (ZDI-CAN-1661, SSRT101021, Remote Disclosure of Information)
CVE-2012-5208 (ZDI-CAN-1615, SSRT101022, Remote Disclosure of Information)
CVE-2012-5209 (ZDI-CAN-1659, SSRT101029, Remote Code Execution)
CVE-2012-5210 (ZDI-CAN-1646, SSRT101030, Remote Disclosure of Information)
CVE-2012-5211 (ZDI-CAN-1643, SSRT101032, Remote Disclosure of Information)
CVE-2012-5212 (ZDI-CAN-1663, SSRT101033, Remote Disclosure of Information)
CVE-2012-5213 (ZDI-CAN-1662, SSRT101034, Remote Disclosure of Information)

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
iMC Software
SKUs
Versions Impacted
CVEs

HP iMC Standard Edition
JF377A, JF377AAE
5.1 E0202 and earlier
CVE-2012-5200 through CVE-2012-5209, CVE-2012-5212, CVE-2012-5213

HP iMC Enterprise Edition
JF378A, JF378AAE
5.1 E0202 and earlier
CVE-2012-5200 through CVE-2012-5209, CVE-2012-5212, CVE-2012-5213

HP iMC for Automated Network Manager (ANM)
TJ635AAE
5.1 E0202 and earlier
CVE-2012-5200 through CVE-2012-5209, CVE-2012-5212, CVE-2012-5213

HP iMC TACACS+ Authentication Manager (TAM add-in module)
JG483A, JG483AAE
5.1 and earlier
CVE-2012-5210

HP iMC User Access Manager (UAM add-in module)
JF388A, JF388AAE
5.1 and earlier
CVE-2012-5211

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
Reference Base Vector Base Score
CVE-2012-5200 (AV:N/AC:M/Au:S/C:N/I:P/A:N) 3.5
CVE-2012-5201 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2012-5202 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5
CVE-2012-5203 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5
CVE-2012-5204 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5
CVE-2012-5205 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5
CVE-2012-5206 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5
CVE-2012-5207 (AV:N/AC:L/Au:N/C:C/I:P/A:P) 9.0
CVE-2012-5208 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5
CVE-2012-5209 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2012-5210 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5
CVE-2012-5211 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5
CVE-2012-5212 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8
CVE-2012-5213 (AV:U/AC:U/Au:N/C:C/I:N/A:N) 9.7
===========================================================
Information on CVSS is documented
in HP Customer Notice: HPSN-2008-002

The Hewlett-Packard Company thanks Andrea Micalizzi aka rgod for working with
the TippingPoint Zero Day Initiative to report vulnerabilities CVE-2012-5201
through CVE-2012-5213 to security-alert@hp.com

The Hewlett-Packard Company thanks Julien Ahrens for reporting vulnerability
CVE-2012-5200 to security-alert@hp.com

RESOLUTION

HP has provided the following software updates to resolve these
vulnerabilities here...

http://www.hp.com/networking/support

HP Product Versions
Software Update/Platform

HP Intelligent Management Center iMC 5.2 Standard Edition
HP_iMC_PLAT_5.2_E0401_Standard_Linux
HP_iMC_PLAT_5.2_E0401_Standard_Windows

HP Intelligent Management Center iMC 5.2 Enterprise Edition
HP_iMC_PLAT_5.2_E0401_Enterprise_Linux
HP_iMC_PLAT_5.2_E0401_Enterprise_Windows

HP iMC for Automated Network Manager (ANM)
HP_iMC_PLAT_5.2_E0401_Enterprise_Linux
HP_iMC_PLAT_5.2_E0401_Enterprise_Windows

HP iMC TACACS+ Authentication Manager 5.2 (TAM add-in module)
HP_iMC_TAM_5.2_E0401

HP iMC User Access Manager 5.2 (UAM add-in module)
HP_iMC_UAM_5.2_E0402

HISTORY
Version:1 (rev.1) - 7 March 2013 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin List: A list of HP Security Bulletins, updated
periodically, is contained in HP Security Notice HPSN-2011-001:
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c02964430

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2013 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits;damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)

iEYEARECAAYFAlE4z9AACgkQ4B86/C0qfVkCPQCeLILdrsi5fqox92tu9kWj8bbU
7dUAnjWoZweTdzTFGyQHMuYpYqeK5uWw
=Yv/9
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close