Operating System:

[WIN]

Published:

20 July 2011

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0744
             HP ArcSight Connector Appliance XSS vulnerability
                               20 July 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HP ArcSight Connector
Publisher:         US-CERT
Operating System:  Windows
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-0770 CVE-2011-2779 

Original Bulletin: 
   http://www.kb.cert.org/vuls/id/122054

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#122054

HP ArcSight Connector Appliance XSS vulnerability

Overview

ArcSight Connector Appliance v6.0.0.60023.2, and possibly previous versions, 
contains a module which is vulnerable to cross site scripting (XSS).

I. Description

Windows Event Log SmartConnector, a component of ArcSight Connector Appliance 
v6.0.0.60023.2 does not sanitize all input fields. As a result, cross site 
scripting (XSS) attacks can be conducted. An exportable report from the Windows 
Event Log SmartConnector for table parameters contains a drop-down selection 
field for "Microsoft OS Version". In some cases, this exported report is 
world-writeable with a default name. In the exported file an attacker can 
inject javascript code that will be run after the file is imported and the
table parameters section is accessed for editing again.

For example, the following javascript code can be injected into the "Windows 
XP" variable of the exported file:

...,"Windows XP<script> alert('XSS')</script>","en_US"

II. Impact

An attacker with access to the ArcSight Connector Appliance can conduct a cross 
site scripting attack, which could be used to result in information leakage, 
privilege escalation, and/or denial of service.

III. Solution

Apply an Update

ArcSight Connector Appliance version 6.1 addresses this vulnerability.

Vendor Information

Vendor			Status		Date Notified	Date Updated
Hewlett-Packard Company	Affected	2011-04-29	2011-06-28

References

Credit

Thanks to Michael Rutkowski of Duer Advanced Technology and Aerospace, Inc 
(DATA) for reporting this vulnerability.

This document was written by Jared Allar.

Other Information

Date Public:		2011-07-15
Date First Published:	2011-07-15
Date Last Updated:	2011-07-15
CERT Advisory:	 
CVE-ID(s):		CVE-2011-0770
NVD-ID(s):		CVE-2011-0770
US-CERT Technical Alerts:	 
Severity Metric:	4.59
Document Revision:	24

If you have feedback, comments, or additional information about this 
vulnerability, please send us email.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=q0ja
-----END PGP SIGNATURE-----