-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0790
  SSRT100583 rev.1 - HP Network Automation Running on Linux, Solaris, and
         Windows, Remote SQL Injection, Cross Site Scripting (XSS)
                               29 July 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          HP Network Automation
Publisher:        Hewlett-Packard
Operating System: Linux variants
                  Solaris
                  Windows
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Cross-site Scripting            -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2011-2403 CVE-2011-2402 

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c02942385
Version: 1

HPSBMU02693 SSRT100583 rev.1 - HP Network Automation Running on Linux, Solaris, and Windows, Remote SQL Injection, Cross Site Scripting (XSS)

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2011-07-28
Last Updated: 2011-07-28

Potential Security Impact: Remote SQL injection, cross site scripting (XSS)

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified with HP Network Automation running on Linux, Solaris, and Windows. The vulnerabilities could be exploited remotely resulting in SQL injection and cross site scripting (XSS).

References: CVE-2011-2402(XSS), CVE-2011-2403 (SQL injection)

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP Network Automation v7.2x, v7.5x, v7.6x, v9.0, v9.10

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2011-2402    (AV:N/AC:M/Au:N/C:N/I:P/A:N)       4.3
CVE-2011-2403    (AV:N/AC:L/Au:S/C:C/I:C/A:C)       9.0
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has provided a patch to resolve the vulnerabilities for HP Network Automation v9.10. The patch is available here: http://support.openview.hp.com/selfsolve/patches

Upgrade to HP Network Automation v9.10
Apply patch 1 or subsequent (Title: Network Automation 09.10.01, Document ID: KM1207081)

HISTORY
Version:1 (rev.1) - 28 July 2011 Initial Release

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For further information, contact normal HP Services support channel.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2011 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk4xdeMACgkQ4B86/C0qfVntSwCdF4drR9sS5wJ4+kFmIYfnv4NJ
7QcAn13pc8sXX/aSZf4FHCfx+7aFUpQw
=v+ei
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mZY8
-----END PGP SIGNATURE-----