-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2011.0607.2
 HPSBMA02674 SSRT100487 rev.2 - HP Service Manager and HP Service Center,
 Unauthorized Remote Access, Unsecured Local Access, Remote Disclosure of
          Privileged Information, HTTP Session Credential Re-use,
            Cross Site Scripting (XSS) and Remote Script Inject
                                7 July 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HP Service Manager
                   HP Service Center
Publisher:         Hewlett-Packard
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Windows
                   Solaris
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Access Privileged Data          -- Existing Account            
                   Cross-site Scripting            -- Remote with User Interaction
                   Unauthorised Access             -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-1863 CVE-2011-1862 CVE-2011-1861
                   CVE-2011-1860 CVE-2011-1859 CVE-2011-1858
                   CVE-2011-1857  

Original Bulletin: 
   https://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02863015&admit=109447627+1307508222850+28353475

Revision History:  July 7 2011: Corrected table entry for v9.20 KM document
                   June 8 2011: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c02863015
Version: 2

HPSBMA02674 SSRT100487 rev.2 - HP Service Manager and HP Service Center, Unauthorized Remote Access, Unsecured Local Access, Remote Disclosure of Privileged Information, HTTP Session Credential Re-use, Cross Site Scripting (XSS) and Remote Script Inject

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2011-06-07
Last Updated: 2011-07-05

Potential Security Impact: Unauthorized remote access, unsecured local access, remote disclosure of privileged information, HTTP session credential re-use, cross site scripting (XSS) and remote script injection

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified in HP Service Manager and HP Service Center which may allow remote authenticated users unauthorized access, unsecured local access, remote disclosure of privileged information, HTTP session credential re-use, cross site scripting (XSS) and remote script injection.

References: Reference
 Description

CVE-2011-1857
 Unauthorized Remote Access

CVE-2011-1858
 Unsecured Local Access

CVE-2011-1859
 Remote Disclosure of Privileged Information

CVE-2011-1860
 HTTP Session Credential Re-use

CVE-2011-1861
 Unauthorized Remote Access

CVE-2011-1862
 Cross Site Scripting (XSS)

CVE-2011-1863
 Remote Script Injection

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP Service Manager v9.21, v9.20, v7.11, v7.02 running on AIX, HP-UX, Linux, Solaris and Windows
HP Service Manager client v9.21, v9.20, v7.11, v7.02 running on Windows
HP Service Center v6.2.8 Client running on Windows
HP Service Center v6.2.8 running on AIX, HP-UX, Linux, Solaris and Windows

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2011-1857    (AV:N/AC:M/Au:S/C:P/I:C/A:C)       8.2
CVE-2011-1858    (AV:L/AC:L/Au:S/C:N/I:N/A:N)       3.1
CVE-2011-1859    (AV:N/AC:L/Au:N/C:P/I:N/A:N)       5.0
CVE-2011-1860    (AV:N/AC:L/Au:N/C:P/I:N/A:N)       5.0
CVE-2011-1861    (AV:N/AC:M/Au:N/C:C/I:P/A:N)       7.8
CVE-2011-1862    (AV:N/AC:M/Au:N/C:P/I:N/A:N)       4.3
CVE-2011-1863    (AV:N/AC:M/Au:S/C:C/I:P/A:P)       7.5
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

The vulnerability can be resolved by updating affected versions of the HP Service Manager and HP Service Center with the following patches or the subsequent version of the patch. Customers can download the patches from HP SSO at http://support.openview.hp.com/selfsolve/patches .

Notes:

Each table below lists the security vulnerabilities which impact the product version and the minimum patch or patches needed to resolve the issue.

To locate the patch document on HP SSO, use a URL in this form: http://support.openview.hp.com/selfsolve/document/ Document ID . Please substitute the appropriate document id. For example, to go to the page for document id KM1061984, use this URL: http://support.openview.hp.com/selfsolve/document/KM1061984

SM v9.21 Vulnerability reference
 SM v9.21 patch document title
 Document ID

CVE-2011-1858
 SM9.21p1 Web Tier
 KM1061984

CVE-2011-1859
 SM9.21p1 Web Tier
 KM1061984

CVE-2011-1861
 SM9.21p1 Web Tier
 KM1061984

SM v9.21 client Vulnerability reference
 SM v9.21 client patch document title
 Document ID

CVE-2011-1858
 SM9.21p1 Windows Client
 KM1061983

SM v9.20 Vulnerability reference
 SM v9.20 patch document title
 Document ID

CVE-2011-1857
 SM9.20p1HF1 Web Tier
 KM1027247

CVE-2011-1858
 Upgrade to SM v9.21

CVE-2011-1859
 SM9.20p1HF1 Web Tier
 KM1027247

CVE-2011-1860
 SM9.20p1HF1 Web Tier
 KM1027247

CVE-2011-1861
 Upgrade to SM v9.21

CVE-2011-1862
 SM9.20p1HF1 Web Tier
 KM1027247

CVE-2011-1863
 SM9.20p1HF1 Web Tier
 KM1027247

SM v9.20 client Vulnerability reference
 SM v9.20 client resolution

CVE-2011-1858
 Upgrade to SM v9.21

SM v7.11 Vulnerability reference
 SM v7.11 patch document title document title
 Document ID

CVE-2011-1857
 SM7.11p15 Web Tier
 KM1030364

CVE-2011-1858
 SM7.11p15 Web Tier
 KM1030364

CVE-2011-1860
 SM7.11p15 Web Tier
 KM1030364

CVE-2011-1861
 SM7.11p15HF1 Web Tier
 Request HP support channel for this hotfix

CVE-2011-1862
 SM7.11p15 Web Tier
 KM1030364

CVE-2011-1863
 SM7.11p15 Web Tier
 KM1030364

SM v7.11 client Vulnerability reference
 SM v7.11 client patch document title
 Document ID

CVE-2011-1858
 SM7.11p15 Windows Client
 KM1030362

SM v7.02 Vulnerability reference
 SM v7.02 patch document title
 Document ID

CVE-2011-1857
 SM7.02p15 Web Tier
 KM973524 (included in next patch)

CVE-2011-1858
 SM7.02p16 Web Tier
 KM1099883

CVE-2011-1860
 SM7.02p16 Web Tier
 KM1099883

CVE-2011-1861
 SM7.02p16 Web Tier
 KM1099883

SM v7.02 client Vulnerability reference
 SM v7.02 client patch document title
 Document ID

CVE-2011-1858
 SM7.02p16 Windows Client
 KM1083673

CVE-2011-1862
 SM7.02p16 Windows Client
 KM1083673

SC v6.2.8 Vulnerability reference
 SC v6.2.8 patch document title
 Document ID

CVE-2011-1857
 SC6.2.8.7 Web Tier
 KM1111638

CVE-2011-1858
 SC6.2.8.7 Web Tier
 KM1111638

CVE-2011-1861
 SC6.2.8.7 Web Tier
 KM1111638

CVE-2011-1862
 SC6.2.8.7 Web Tier
 KM1111638

SC v6.2.8 client Vulnerability reference
 SC v6.2.8 client patch document title
 Document ID

CVE-2011-1858
 SC6.2.8.7 Windows Client
 KM1113091

CVE-2011-1862
 SC6.2.8.7 Windows Client
 KM1113091

HISTORY
Version:1 (rev.1) - 07 June 2011 Initial Release
Version:2 (rev.2) - 05 July 2011 Corrected table entry for v9.20 KM document

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For further information, contact normal HP Services support channel.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2011 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk4U6fsACgkQ4B86/C0qfVmj2ACg/AN4oJ6YjgeyaBQZA4ieee49
h1oAn2Ui57QyRRWta5ez5/I/k4QWLINP
=y+ld
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FN8E
-----END PGP SIGNATURE-----