-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c03897409 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c03897409 Version: 1 HPSBPV02918 rev.1 - HP ProCurve Manager (PCM), HP PCM+ and HP Identity Driven Manager (IDM), SQL Injection, Remote Code Execution, Session Reuse NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2013-09-09 Last Updated: 2013-09-09 Potential Security Impact: SQL injection, remote code execution, session reuse Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP ProCurve Manager (PCM), HP PCM+ and HP Identity Driven Manager (IDM). These vulnerabilities could be exploited remotely to allow SQL injection, remote code execution and session reuse. References: CVE-2005-2572 (SSRT101272) CVE-2013-4809 (ZDI-CAN-1744, SSRT101132) CVE-2013-4810 (ZDI-CAN-1760, SSRT101127) CVE-2013-4811 (ZDI-CAN-1743, SSRT101116) CVE-2013-4812 (ZDI-CAN-1742, SSRT101115) CVE-2013-4813 (ZDI-CAN-1745, SSRT101129) SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP ProCurve Manager (PCM) v3.20, v4.0 HP PCM+ v3.20, v4.0 HP Identity Driven Manager (IDM) v4.0 BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2013-4809 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10 CVE-2013-4810 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10 CVE-2013-4811 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10 CVE-2013-4812 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10 CVE-2013-4813 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10 CVE-2005-2572 (AV:N/AC:M/Au:S/C:C/I:C/A:C) 8.5 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 The Hewlett-Packard Company thanks Andrea Micalizzi aka rgod for working with HP's Zero Day Initiative to report CVE-2013-4809, CVE-2013-4810, CVE-2013-4811, CVE-2013-4812 and CVE-2013-4813 to security-alert@hp.com RESOLUTION HP has provided updated software to resolve these issues. Please used the AutoUpdate feature of PCM. Product and Potential Vulnerability Resolution HP Branded Products Impacted HP IDM v4.00 (CVE-2013-4809, CVE-2013-4810, CVE-2013-4811, CVE-2013-4812) HP PCM v4.00 AutoUpdate #6 04.00.06.628 J9752A HP PCM+ Identity Driven Manager v4 Software Module with 500-user License J9753A HP PCM+ Identity Driven Manager v4 Software Module with Unlimited-user License HP PCM v3.20, HP PCM v4.00 (CVE-2013-4813) HP PCM v4.00 AutoUpdate #5 04.00.05.612 HP PCM v3.20 AutoUpdate #8 C.03.20.1741 J9755A HP PCM+ v4 Software Platform with 50-device License J9757A HP PCM+ v4 Software Platform with Unlimited-device License J9173A HP ProCurve Manager Plus 3.0 50 device license upgrade J9174A HP ProCurve Manager Plus 3.0 software with 50 device license J9176A HP ProCurve Manager Plus 3.0 unlimited device license upgrade J9177A HP ProCurve Manager Plus 3.0 software with unlimited device license HP PCM v4.00 ( CVE-2005-2572) HP PCM v4.00 AutoUpdate #5 04.00.05.612 J9755A HP PCM+ v4 Software Platform with 50-device License J9757A HP PCM+ v4 Software Platform with Unlimited-device License HISTORY Version:1 (rev.1) - 9 September 2013 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2013 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.13 (GNU/Linux) iEYEARECAAYFAlIuBgcACgkQ4B86/C0qfVlvcwCggBleIQ2jJ5kVsOs0jnnfN0nJ jqkAnjs4Po+SPJx4rm+WXolFai2juOmy =5yU4 -----END PGP SIGNATURE-----