-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2013.0996.3
 HPSBMU02900 rev.3 - HP System Management Homepage (SMH) running on Linux
          and Windows, Multiple Remote and Local Vulnerabilities
                             19 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HP System Management Homepage
Publisher:         Hewlett-Packard
Operating System:  Linux variants
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Increased Privileges            -- Existing Account            
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Unauthorised Access             -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4821 CVE-2013-2364 CVE-2013-2363
                   CVE-2013-2362 CVE-2013-2361 CVE-2013-2360
                   CVE-2013-2359 CVE-2013-2358 CVE-2013-2357
                   CVE-2013-2356 CVE-2013-2355 CVE-2012-5217
                   CVE-2012-2336 CVE-2012-2335 CVE-2012-2329
                   CVE-2012-2311 CVE-2012-2110 CVE-2012-0883
                   CVE-2011-3389  

Reference:         ESB-2013.0870
                   ESB-2013.0744
                   ESB-2013.0475
                   ESB-2013.0365
                   ESB-2013.0276
                   ASB-2012.0172
                   ASB-2012.0070
                   ASB-2012.0016
                   ASB-2012.0003
                   ESB-2012.0912
                   ESB-2012.0867
                   ESB-2012.0866
                   ESB-2012.0747
                   ESB-2012.0682
                   ESB-2012.0532
                   ESB-2012.0388
                   ESB-2012.0379
                   ASB-2011.0092
                   ESB-2011.1273
                   ESB-2011.1041
                   ASB-2011.0071.2
                   ESB-2012.0833.2

Original Bulletin: 
   https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862

Revision History:  September 19 2013: Added CVE-2013-4821 (VU#895524)
                   July      22 2013: Corrected CVE-2012-5217 assignment
                   July      19 2013: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Note: the current version of the following document is available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c03839862

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c03839862
Version: 3

HPSBMU02900 rev.3 - HP System Management Homepage (SMH) running on Linux and
Windows, Multiple Remote and Local Vulnerabilities

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2013-09-18
Last Updated: 2013-09-18

Potential Security Impact: Local Denial of Service (DoS), remote Denial of
Service (DoS), execution of arbitrary code, gain extended privileges,
disclosure of information, unauthorized access, XSS

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified with HP System
Management Homepage (SMH) running on Linux and Windows. The vulnerabilities
could be exploited remotely resulting in Local Denial of Service (DoS),
remote Denial of Service (DoS), execution of arbitrary code, gain privileges,
disclosure of information, unauthorized access, or XSS.

References:
CVE-2011-3389 (SSRT100740) Remote disclosure of information
CVE-2012-0883 (SSRT101209) Remote gain extended privileges
CVE-2012-2110 (SSRT101210) Remote Denial of Service (DoS)
CVE-2012-2311 (SSRT100992) Remote execution of arbitrary code
CVE-2012-2329 (SSRT100992) Remote Denial of Service (DoS)
CVE-2012-2335 (SSRT100992) Remote execution of arbitrary code
CVE-2012-2336 (SSRT100992) Remote Denial of Service (DoS)
CVE-2012-5217 (SSRT101137) Remote unauthorized access
CVE-2013-2355 (SSRT100696) Remote unauthorized Access
CVE-2013-2356 (SSRT100835) Remote disclosure of information
CVE-2013-2357 (SSRT100907) Remote Denial of Service (DoS)
CVE-2013-2358 (SSRT100907) Remote Denial of Service (DoS)
CVE-2013-2359 (SSRT100907) Remote Denial of Service (DoS)
CVE-2013-2360 (SSRT100907) Remote Denial of Service (DoS)
CVE-2013-2361 (SSRT101007) XSS
CVE-2013-2362 (SSRT101076, ZDI-CAN-1676) Local Denial of Service (DoS)
CVE-2013-2363 (SSRT101150) Remote disclosure of information
CVE-2013-2364 (SSRT101151) XSS
CVE-2013-4821 (SSRT101254, VU#895524) Remote Denial of Service (DoS)

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP System Management Homepage (SMH) v7.2.0 and earlier running on Linux and
Windows.

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2011-3389    (AV:N/AC:M/Au:N/C:P/I:N/A:N)       4.3
CVE-2012-0883    (AV:L/AC:M/Au:N/C:C/I:C/A:C)       6.9
CVE-2012-2110    (AV:N/AC:L/Au:N/C:P/I:P/A:P)       7.5
CVE-2012-2311    (AV:N/AC:L/Au:N/C:P/I:P/A:P)       7.5
CVE-2012-2329    (AV:N/AC:L/Au:N/C:N/I:N/A:P)       5.0
CVE-2012-2335    (AV:N/AC:L/Au:N/C:P/I:P/A:P)       7.5
CVE-2012-2336    (AV:N/AC:L/Au:N/C:N/I:N/A:P)       5.0
CVE-2012-5217    (AV:N/AC:H/Au:N/C:P/I:N/A:N)       2.6
CVE-2013-2355    (AV:N/AC:M/Au:N/C:P/I:N/A:N)       4.3
CVE-2013-2356    (AV:N/AC:L/Au:N/C:C/I:N/A:N)       7.8
CVE-2013-2357    (AV:N/AC:M/Au:S/C:N/I:N/A:C)       6.3
CVE-2013-2358    (AV:N/AC:M/Au:S/C:N/I:N/A:C)       6.3
CVE-2013-2359    (AV:N/AC:M/Au:S/C:N/I:N/A:P)       3.5
CVE-2013-2360    (AV:N/AC:M/Au:S/C:N/I:N/A:P)       3.5
CVE-2013-2361    (AV:N/AC:M/Au:N/C:N/I:P/A:N)       4.3
CVE-2013-2362    (AV:L/AC:H/Au:S/C:N/I:N/A:P)       1.0
CVE-2013-2363    (AV:N/AC:H/Au:N/C:C/I:N/A:P)       6.1
CVE-2013-2364    (AV:N/AC:L/Au:S/C:N/I:N/A:P)       4.0
CVE-2013-4821    (AV:N/AC:M/Au:S/C:N/I:N/A:C)       6.3
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

The Hewlett-Packard Company thanks agix for working with the HP's Zero Day
Initiative to report vulnerability CVE-2013-2362 to security-alert@hp.com

RESOLUTION

HP has made System Management Homepage (SMH) v7.2.1 or subsequent available
for Windows and Linux to resolve the vulnerabilities.

Information and updates for SMH can be found at the following location:

http://h18013.www1.hp.com/products/servers/management/agents/index.html

HISTORY
Version:1 (rev.1) - 18 July 2013 Initial release
Version:2 (rev.2) - 19 July 2013 Corrected CVE-2012-5217 assignment
Version:3 (rev.3) - 18 September 2013 added CVE-2013-4821 (VU#895524)

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel.  For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2013 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits;damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlI6AzsACgkQ4B86/C0qfVl0cACgtOO6gfhhDy1EqTSdluEAH4IM
Ju4AoO+cFs47wWei/VNB2id7aRpRVIMF
=E4cG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YJNk
-----END PGP SIGNATURE-----