what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

HP Security Bulletin HPSBUX02755 SSRT100667

HP Security Bulletin HPSBUX02755 SSRT100667
Posted Mar 29, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02755 SSRT100667 - A potential security vulnerability has been identified with certain HP-UX WBEM components. The vulnerability could be exploited remotely in HP-UX 11.11 and HP-UX 11.23 to gain unauthorized access to diagnostic data. The vulnerability could be exploited locally in HP-UX 11.31 to gain unauthorized access to diagnostic data. Revision 1 of this advisory.

tags | advisory
systems | hpux
advisories | CVE-2012-0125, CVE-2012-0126
SHA-256 | 9fd07bfa8869f71cca9fb93250c1b9fbc51d1386af49bf4fc333d3853b6b9890

HP Security Bulletin HPSBUX02755 SSRT100667

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c03221589
Version: 1

HPSBUX02755 SSRT100667 rev.1 - HP-UX WBEM, Remote Unauthorized Access to Diagnostic Data

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2012-03-27
Last Updated: 2012-03-27

Potential Security Impact: Unauthorized access to diagnostic data

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified with certain HP-UX WBEM components. The vulnerability could be exploited remotely in HP-UX 11.11 and HP-UX 11.23 to gain unauthorized access to diagnostic data. The vulnerability could be exploited locally in HP-UX 11.31 to gain unauthorized access to diagnostic data.

References: CVE-2012-0125 (HP-UX 31), CVE-2012-0126 (HP-UX 11.11 and HP-UX 11.23)

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP-UX 11.31
ProviderSvcsBase
before C.07.00.08.02

HP-UX 11.31
SysFaultMgmt
before C.07.06.03.01

HP-UX 11.31
DASProvider
before B.11.31.1203.07.02

HP-UX 11.31
FCProvider
before B.11.31.1203.06.02

HP-UX 11.31
RAIDSAProvider
before B.11.31.1203.06.02

HP-UX 11.31
SASProvider
before B.11.31.1203.05.02

HP-UX 11.23
SysFaultMgmt
before B.07.06.01.02

HP-UX 11.11
SysFaultMgmt
before A.04.04.03.02

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
Reference Base Vector Base Score
CVE-2012-0125 (AV:L/AC:M/Au:S/C:P/I:P/A:N) 3.0
CVE-2012-0126 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8
===========================================================
Information on CVSS is documented
in HP Customer Notice: HPSN-2008-002

Note: The root cause of the vulnerability is the same for HP-UX 11.11, 11.23, and 11.31. However, the vulnerable feature cannot be accessed remotely in HP-UX 11.31.

RESOLUTION

HP has provided the following to resolve the vulnerability.

HP-UX 11i v3 (HP-UX 11.31)

WBEMMgmtBundle C.03.01 or subsequent is available for download here:

https://h20392.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumber=WBEMMgmtBundle

HP-UX 11i v2 (HP-UX 11.23)

SysFaultMgmt B.07.06.01.02 or subsequent is available for download here:

https://h20392.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumber=SysFaultMgmt

HP-UX 11i v1 (HP-UX 11.11)

SysFaultMgmt A.04.04.03.02 or subsequent is available for download here:

https://h20392.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumber=SysFaultMgmt

MANUAL ACTIONS: Yes - Update

Install the update as listed above.

PRODUCT SPECIFIC INFORMATION

HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa

The following text is for use by the HP-UX Software Assistant.

AFFECTED VERSIONS (for HP-UX)

HP-UX B.11.31
==================
SFM-CORE.SFM_PRO_PA
SFM-CORE.SFM_PRO_IA
SFM-CORE.CPU-TEST-IA
SFM-CORE.CTR_PRO_COMM
SFM-CORE.CTR_PRO_COREIA
SFM-CORE.CTR_PRO_COREPA
SFM-CORE.EMT_COREIA
SFM-CORE.EMT_COREPA
SFM-CORE.EMT_DOC
SFM-CORE.EVM_PRO_COMM
SFM-CORE.EVM_PRO_COREIA
SFM-CORE.EVM_PRO_COREPA
SFM-CORE.EVWEB_COMM
SFM-CORE.EVWEB_COREIA
SFM-CORE.EVWEB_COREPA
SFM-CORE.EVWEB_DOC
SFM-CORE.EVWEB_GUI_COMM
SFM-CORE.EVWEB_GUI_IA
SFM-CORE.EVWEB_GUI_PA
SFM-CORE.FMD_PRO_COMM
SFM-CORE.FMD_PRO_COREIA
SFM-CORE.FMD_PRO_COREPA
action: install revision C.07.06.03 or subsequent

HP-UX B.11.31
==================
SFM-JOEM-CORE.SFM_PRO_JOEM
SFM-JOEM-CORE.CTR_PRO_JOEM
SFM-JOEM-CORE.EMT_CORE_JOEM
SFM-JOEM-CORE.EMT_DOC_JOEM
SFM-JOEM-CORE.EMT_MAN_JOEM
SFM-JOEM-CORE.EVM_PRO_JOEM
SFM-JOEM-CORE.EVWEB_COR_JOEM
SFM-JOEM-CORE.EVWEB_DOC_JOEM
SFM-JOEM-CORE.EVWEB_GUI_JOEM
SFM-JOEM-CORE.EVWEB_MAN_JOEM
SFM-JOEM-CORE.FMD_PRO_JOEM
SFM-JOEM-CORE.GS_JOEM
SFM-JOEM-CORE.MISC_CORE_JOEM
SFM-JOEM-CORE.SFM_JOEM_MAN
SFM-JOEM-CORE.SFM_PRO_JOEM
SFM-JOEM-CORE.SFM_PRO_JOEM
action: install revision C.07.06.03 or subsequent

HP-UX B.11.31
==================
RAIDSA-PROVIDER.RAIDSA-PROV-RUN
action: install revision B.11.31.1203.06.02 or subsequent

HP-UX B.11.31
==================
WBEMP-Storage.STORAGE-IP-LIB
WBEMP-Storage.STORAGE-IP-RUN
WBEMP-Storage.STORAGE-LWE-RUN
WBEMP-Storage.STORAGE-PROV-LIB
WBEMP-Storage.STORAGE-PROV-RUN
action: install revision B.11.31.1203.07.02 or subsequent

HP-UX B.11.31
================
WBEMP-FCP.CSP-LIB
WBEMP-FCP.CSP-LIB
WBEMP-FCP.CSP-RUN
WBEMP-FCP.FCP-IP-LIB
WBEMP-FCP.FCP-IP-LIB
WBEMP-FCP.FCP-IP-RUN
WBEMP-FCP.FCP-IP-RUN
WBEMP-FCP.FCP-LIB
WBEMP-FCP.FCP-LIB
WBEMP-FCP.FCP-NIP-LIB
WBEMP-FCP.FCP-NIP-RUN
WBEMP-FCP.FCP-RUN
action: install revision B.11.31.1203.06.02 or subsequent

HP-UX B.11.31
==================
SAS-PROVIDER.SAS-PROVIDER-RUN
action: install revision B.11.31.1203.05.02 or subsequent

HP-UX B.11.23
==================
SysFaultMgmt.SFM-CORE.SFM_PRO_PA
SysFaultMgmt.SFM-CORE.SFM_PRO_IA
action: install SysFaultMgmt B.07.06.01.02 or subsequent

HP-UX B.11.11
==================
SysFaultMgmt.SFM-CORE.SFM_PRO_PA
action: install SysFaultMgmt A.04.04.03.02 or subsequent

END AFFECTED VERSIONS (for HP-UX)

HISTORY:
Version:1 (rev.1) - 27 March 2012 Initial Release

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: https://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02964430

Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2012 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk9x1AAACgkQ4B86/C0qfVn9BwCdG5XzHHo1b6QUBf6PTs/7l0w4
uZ0AoO+itmapF4X+zKQGdIuaQhxGfXZh
=Eynn
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close