exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

HP Security Bulletin HPSBMU02933 2

HP Security Bulletin HPSBMU02933 2
Posted Mar 6, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02933 2 - A potential security vulnerability has been identified with HP SiteScope's loadFileContents SOAP features. The vulnerabilities could be exploited to allow remote code execution, arbitrary file download and Denial of Service (DoS). Revision 2 of this advisory.

tags | advisory, remote, denial of service, arbitrary, vulnerability, code execution
advisories | CVE-2013-4835, CVE-2013-6207
SHA-256 | 3c3fce58d5871296d934c5747bd58def4b2b1e55206ab989526989592b9fe1e7

HP Security Bulletin HPSBMU02933 2

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c03969435

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c03969435
Version: 2

HPSBMU02933 rev.2 - HP SiteScope, issueSiebelCmd and loadFileContents SOAP
Requests, Remote Code Execution, Arbitrary File download, Denial of Service
(DoS)

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2013-10-30
Last Updated: 2014-03-04

Potential Security Impact: remote code execution, arbitrary file download,
denial of service (DoS)

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified with HP SiteScope's
loadFileContents SOAP features. The vulnerabilities could be exploited to
allow remote code execution, arbitrary file download and Denial of Service
(DoS).

References:
CVE-2013-4835 (SSRT101126, ZDI-CAN-1765)
CVE-2013-6207 (SSRT101407, ZDI-CAN-2084)

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
SiteScope v10.1x
SiteScope v11.1x
SiteScope v11.21

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
Reference Base Vector Base Score
CVE-2013-4835 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10
CVE-2013-6207 (AV:N/AC:L/Au:N/C:C/I:N/A:C) 9.4
===========================================================
Information on CVSS is documented
in HP Customer Notice: HPSN-2008-002

The Hewlett-Packard Company thanks Andrea Micalizzi aka rgod for working with
HP's Zero Day Initiative to report CVE-2013-4835 to security-alert@hp.com.

The Hewlett-Packard Company thanks Mike Arnold (Bruk0ut) for working with
HP's Zero Day Initiative to report CVE-2013-6207 to security-alert@hp.com.

RESOLUTION

HP has provided SiteScope the resolution in v11.22 Service Pack and in
Cumulative Fixes patches on top of11.13, and v10.14 to resolve this issue.
Download the update from HP Software Support Online (SSO) at
http://support.openview.hp.com/ and perform the configuration step in the
note below.

v10.14
Update
Description

Windows
SIS_00278
SiteScope 10.14 Cumulative Fixes SS1014131211

Linux
SIS_00279
SiteScope 10.14 Cumulative Fixes SS1014131211

Solaris
SIS_00280
SiteScope 10.14 Cumulative Fixes SS1014131211

v11.13

Win 32
SIS_00281
SiS 11.13 32-bit Cumulative Fixes SS1113131211

Linux 32
SIS_00282
SiS 11.13 32-bit Cumulative Fixes SS1113131211

Solaris 32
SIS_00283
SiS 11.13 32-bit Cumulative Fixes SS1113131211

Win 64
SIS_00284
SiS 11.13 64-bit Cumulative Fixes SS1113131211

Linux 64
SIS_00285
SiS 11.13 64-bit Cumulative Fixes SS1113131211

Solaris 64
SIS_00286
SiS 11.13 64-bit Cumulative Fixes SS1113131211

Note: To prevent the vulnerability after applying the update an administrator
must disable the vulnerable SOAP API by adding the "_disableOldAPIs=true"
property to the master.config file. For application compatibility purposes,
the default property is set to "false" to support integrations with old
versions of BSM/BAC.

HISTORY
Version:1 (rev.1) - 30 October 2013 Initial release
Version:2 (rev.2) - 4 March 2014 added v10.14, v11.13 updates, added
CVE-2013-6207/ZDI-CAN-2084 as being addressed by these product updates and
configuration changes. Added to title, added vulnerability descriptions and
clarified HP Software Support Online description

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2014 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlMV7v0ACgkQ4B86/C0qfVmHwACg3LhnenlE25cbnewFBGohSJ0u
ALMAoP8TDE7sKT/gpxhv3DG+hvs2JV+y
=SwRm
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close