Basic search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:28808
HistoryDec 09, 2012 - 12:00 a.m.

[security bulletin] HPSB3C02831 SSRT100661 rev.1 - HP Intelligent Management Center User Access Manager (UAM), Remote Execution of Arbitrary Code

2012-12-0900:00:00
vulners.com
28

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c03589863

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c03589863
Version: 1

HPSB3C02831 SSRT100661 rev.1 - HP Intelligent Management Center User Access
Manager (UAM), Remote Execution of Arbitrary Code

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2012-12-04
Last Updated: 2012-12-04

Potential Security Impact: Remote execution of arbitrary code

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified with HP Intelligent
Management Center User Access Manager (UAM). The vulnerability could be
remotely exploited resulting in the execution of arbitrary code.

References: ZDI-12-171, CVE-2012-3274.

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP Intelligent Management Center prior to IMC 5.1 E0101P01

BACKGROUND

CVSS 2.0 Base Metrics

Reference Base Vector Base Score
CVE-2012-3274 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0

         Information on CVSS is documented
        in HP Customer Notice: HPSN-2008-002

The Hewlett-Packard Company thanks the TippingPoint Zero Day Initiative for
reporting this vulnerability to security-alert@hp.com.

RESOLUTION

HP has provided the following patch kits available to resolve these
vulnerabilities.

HP Product Versions
Patch Kit

HP Intelligent Management Center IMC 5.1
iMC_UAM_5.1_E0301P03_SP1

HISTORY
Version:1 (rev.1) - 4 December 2012 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin List: A list of HP Security Bulletins, updated
periodically, is contained in HP Security Notice HPSN-2011-001:
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c02964430

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2012 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits;damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlC+NZoACgkQ4B86/C0qfVmwbACeLyoF7gZ28763XNUYHXQ+dUxo
KCAAoL0OZx11Kf+htPvrxcQyU9V2cBhb
=Emkn
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:28808