Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:29079
HistoryFeb 24, 2013 - 12:00 a.m.

[security bulletin] HPSBMU02836 SSRT101056 rev.1 - HP ArcSight Connector Appliance and ArcSight Logger, Remote Disclosure of Information, Command Injection, Cross-Site Scripting (XSS)

2013-02-2400:00:00
vulners.com
31

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c03606700

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c03606700
Version: 1

HPSBMU02836 SSRT101056 rev.1 - HP ArcSight Connector Appliance and ArcSight
Logger, Remote Disclosure of Information, Command Injection, Cross-Site
Scripting (XSS)

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2013-02-14
Last Updated: 2013-02-14

Potential Security Impact: Remote disclosure of information, command
injection, cross-site scripting (XSS)

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified with HP ArcSight
Connector Appliance and HP ArcSight Logger. These vulnerabilities could be
exploited remotely to allow disclosure of information, command injection and
cross-site scripting (XSS).

References:
SSRT100864 VU#960468 CVE-2012-2960
SSRT101040 VU#829260 CVE-2012-3286
SSRT101056 VU#988100 CVE-2012-5198
SSRT101060 CVE-2012-5199

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP ArcSight Connector Appliance, v6.3 and earlier, HP Arcsight Logger v5.2
and earlier

BACKGROUND

CVSS 2.0 Base Metrics

Reference Base Vector Base Score
CVE-2012-2960 (AV:L/AC:L/Au:S/C:N/I:P/A:N) 1.7
CVE-2012-3286 (AV:N/AC:L/Au:S/C:P/I:P/A:P) 6.5
CVE-2012-5198 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5
CVE-2012-5199 (AV:L/AC:L/Au:S/C:C/I:C/A:C) 6.8

         Information on CVSS is documented
        in HP Customer Notice: HPSN-2008-002

The Hewlett-Packard Company thanks Michael Rutkowski of Duer Advanced
Technology and Aerospace, Inc (DATA), Chris Botelho of Errord Security, and
Shawn Asmus of Fishnet Security for reporting a vulnerability to CERT and
[email protected].

The Hewlett-Packard Company thanks TEB Quantum Technology Sdn Bhd (Malaysia)
Professional Security Service Team for reporting a vulnerability to
[email protected].

RESOLUTION

HP has provided HP ArcSight Connector Appliance v6.4 and HP ArcSight Logger
v5.3 to resolve these issues. Please contact HP support to receive updates.

Note:
CCVE2012-5198 was first addressed in HP ArcSight Connector Appliance v6.3
HP recommends updating to the latest version of HP ArcSight Connector
Appliance and HP ArcSight Logger as advised in the resolution.

HISTORY
Version:1 (rev.1) - 14 February 2013 Initial release

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to [email protected].

Report: To report a potential security vulnerability with any HP supported
product, send Email to: [email protected]

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin List: A list of HP Security Bulletins, updated
periodically, is contained in HP Security Notice HPSN-2011-001: https://h2056
6.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02964430

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Support: For further information, contact normal HP Services support channel.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: [email protected]
It is strongly recommended that security related information being
communicated to HP be encrypted using PGP, especially exploit information.
To get the security-alert PGP key, please send an e-mail message as follows:
To: [email protected]
Subject: get key

Subscribe: To initiate a subscription to receive future HP Security Bulletins
via Email:
http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG
&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC
On the web page: ITRC security bulletins and patch sign-up
Under Step1: your ITRC security bulletins and patches

  • check ALL categories for which alerts are required and continue.
    Under Step2: your ITRC operating systems
  • verify your operating system selections are checked and save.

To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php
Log in on the web page: Subscriber's choice for Business: sign-in.
On the web page: Subscriber's Choice: your profile summary - use Edit Profile
to update appropriate sections.

To review previously published Security Bulletins visit:
http://www.itrc.hp.com/service/cki/secBullArchive.do

  • The Software Product Category that this Security Bulletin relates to is
    represented by the 5th and 6th characters of the Bulletin number in the
    title: GN = HP General SW
    MA = HP Management Agents
    MI = Misc. 3rd Party SW

MP = HP MPE/iX
NS = HP NonStop Servers
OV = HP OpenVMS

PI = HP Printing & Imaging
ST = HP Storage SW
TL = HP Trusted Linux

TU = HP Tru64 UNIX
UX = HP-UX
VV = HP VirtualVault

System management and security procedures must be reviewed frequently to
maintain system integrity. HP is continually reviewing and enhancing the
security features of software products to provide customers with current
secure solutions.

"HP is broadly distributing this Security Bulletin in order to bring to the
attention of users of the affected HP products the important security
information contained in this Bulletin. HP recommends that all users
determine the applicability of this information to their individual
situations and take appropriate action. HP does not warrant that this
information is necessarily accurate or complete for all user situations and,
consequently, HP will not be responsible for any damages resulting from
user's use or disregard of the information provided in this Bulletin. To the
extent permitted by law, HP disclaims all warranties, either express or
implied, including the warranties of merchantability and fitness for a
particular purpose, title and non-infringement."

Copyright 2013 Hewlett-Packard Development Company, L.P.

Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for incidental,
special or consequential damages including downtime cost; lost profits;
damages relating to the procurement of substitute products or services; or
damages for loss of data, or software restoration. The information in this
document is subject to change without notice. Hewlett-Packard Company and the
names of Hewlett-Packard products referenced herein are trademarks of
Hewlett-Packard Company in the United States and other countries. Other
product and company names mentioned herein may be trademarks of their
respective owners.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlEdRIIACgkQ4B86/C0qfVntYQCePZmDwPOqhc6OWtMP7cjaXkA3
Ye4AoMgSVNjpEVbqRm4zRsGgw/kzyn8+
=URUy
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:29079