what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

HP Security Bulletin HPSBMU02883 SSRT101227

HP Security Bulletin HPSBMU02883 SSRT101227
Posted Jun 5, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02883 SSRT101227 - Potential security vulnerabilities have been identified with HP Data Protector. These vulnerabilities could be remotely exploited to allow an increase of privilege, create a Denial of Service (DoS), or execute arbitrary code. Revision 1 of this advisory.

tags | advisory, denial of service, arbitrary, vulnerability
advisories | CVE-2013-2324, CVE-2013-2325, CVE-2013-2326, CVE-2013-2327, CVE-2013-2328, CVE-2013-2329, CVE-2013-2330, CVE-2013-2331, CVE-2013-2332, CVE-2013-2333, CVE-2013-2334, CVE-2013-2335
SHA-256 | 45e34957afce3ef4e0e8bc15d24d2997af9d1115b5143d39b79ea3dc5fb845ec

HP Security Bulletin HPSBMU02883 SSRT101227

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c03781657

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c03781657
Version: 1

HPSBMU02883 SSRT101227 rev.1 - HP Data Protector, Remote Increase of
Privilege, Denial of Service (DoS), Execution of Arbitrary Code

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2013-06-03
Last Updated: 2013-06-03

Potential Security Impact: Remote increase of privilege, Denial of Service
(DoS), execution of arbitrary code

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified with HP Data
Protector. These vulnerabilities could be remotely exploited to allow an
increase of privilege, create a Denial of Service (DoS), or execute arbitrary
code.

References:
CVE-2013-2324 (ZDI-CAN-1629, SSRT101044)
CVE-2013-2325 (ZDI-CAN-1633, SSRT101045)
CVE-2013-2326 (ZDI-CAN-1634, SSRT101046)
CVE-2013-2327 (ZDI-CAN-1635, SSRT101047)
CVE-2013-2328 (ZDI-CAN-1636, SSRT101048)
CVE-2013-2329 (ZDI-CAN-1637, SSRT101049)
CVE-2013-2330 (ZDI-CAN-1638, SSRT101050)
CVE-2013-2331 (ZDI-CAN-1652, SSRT101051)
CVE-2013-2332 (ZDI-CAN-1654, SSRT101052)
CVE-2013-2333 (ZDI-CAN-1680, SSRT101053)
CVE-2013-2334 (ZDI-CAN-1681, SSRT101054)
CVE-2013-2335 (ZDI-CAN-1733, SSRT101075)

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP Storage Data Protector v7.00 or v7.01 running on HP-UX 11i, Windows
2003/2008/2012, Redhat and SUSE Linux.
HP Storage Data Protector v6.20 or v6..21 running on HP-UX 11i, Windows
2003/2008/2012, Redhat and SUSE Linux, Solaris.

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
Reference Base Vector Base Score
CVE-2013-2324 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10
CVE-2013-2325 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10
CVE-2013-2326 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10
CVE-2013-2327 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10
CVE-2013-2328 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10
CVE-2013-2329 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10
CVE-2013-2330 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10
CVE-2013-2331 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10
CVE-2013-2332 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10
CVE-2013-2333 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10
CVE-2013-2334 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10
CVE-2013-2335 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10
===========================================================
Information on CVSS is documented
in HP Customer Notice: HPSN-2008-002

The Hewlett-Packard Company thanks e6af8de8b1d4b2b6d5ba2610cbf9cd38 and Brian
Gorenc of HP DVLabs for working with TippingPoint and reporting these
vulnerabilities to security-alert@hp.com

RESOLUTION

HP has provided the following patches to resolve these vulnerabilities.
The patches may be retrieved from
http://support.openview.hp.com/selfsolve/patches

For HP Data Protector v7.00 and v7.01
Operating System Platform
Cell Server Patch ID

HP-UX 11i v1, v2, v3
PHSS_43315

Intel Linux RedHat 4ES_x86_64
DPLNX_00235

Intel Linux RedHat 5ES_x86_64
DPLNX_00235

Intel Linux SLES9_x86_64
DPLNX_00235

Intel Linux SLES10_x86_64
DPLNX_00235

Intel Linux SLES11_x86_64
DPLNX_00235

Windows Server 2003, 2008, 2012
DPWIN_00624

For HP Data Protector v6.20 and v6.21
Operating System Platform
Cell Server Patch ID

HP-UX 11i v1, v2, v3
PHSS_43422

Intel Linux RedHat 4ES_x86_64
DPLNX_00243

Intel Linux RedHat 5ES_x86_64
DPLNX_00243

Intel Linux SLES9_x86_64
DPLNX_00243

Intel Linux SLES10_x86_64
DPLNX_00243

Intel Linux SLES11_x86_64
DPLNX_00243

Solaris 2.10
DPSOL_00510

Solaris 2.9
DPSOL_00510

Solaris 2.8
DPSOL_00510

Windows Server 2003, 2008, 2012
DPWIN_00632

MANUAL ACTIONS: No

Install the applicable patch

PRODUCT SPECIFIC INFORMATION

HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application
that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins
issued by HP and lists recommended actions that may apply to a specific HP-UX
system. It can also download patches and create a depot automatically. For
more information see: https://www.hp.com/go/swa

The following text is for use by the HP-UX Software Assistant.

AFFECTED VERSIONS

For HP Data Protector v7.00 and v7.01

HP-UX B.11.31
HP-UX B.11.23
HP-UX B.11.11

=============
DATA-PROTECTOR.OMNI-CS
action: install patch PHSS_43315 or subsequent

For HP Data Protector v6.20 and v6.21

HP-UX B.11.31
HP-UX B.11.23
HP-UX B.11.11

=============
DATA-PROTECTOR.OMNI-CS
action: install patch PHSS_43422 or subsequent

END AFFECTED VERSIONS

HISTORY
Version:1 (rev.1) - 3 June 2013 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2013 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits;damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlGs1MMACgkQ4B86/C0qfVnGVACgiUANQooij5AVD6KPRPLXJt0W
UHAAnjbLoLAqFAkU0Do6fA08DMy/AEyA
=d/oN
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close