-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2014.0229.2
    HPSBMU02964 rev.2 - HP Service Manager, Cross-Site Scripting (XSS),
    Cross-Site Request Forgery (CSRF), Remote Denial of Service (DoS),
        Executionof Arbitrary Code, Unauthorized Access, Disclosure
                  of Information andAuthentication Issues
                                14 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HP Service Manager
Publisher:         Hewlett-Packard
Operating System:  HP-UX
                   AIX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Request Forgery      -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Unauthorised Access             -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-6202 CVE-2013-1493 

Reference:         ASB-2014.0005
                   ASB-2013.0034
                   ESB-2013.0362
                   ESB-2013.0314

Original Bulletin: 
   https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04117626

Revision History:  May      14 2014: Updated content removing CVE-2013-2067 and 
				     Windows Client components
                   February 24 2014: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Note: the current version of the following document is available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c04117626

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04117626
Version: 2

HPSBMU02964 rev.2 - HP Service Manager, Cross-Site Scripting (XSS), Remote
Denial of Service (DoS), Execution of Arbitrary Code, Unauthorized Access,
Disclosure of Information and Authentication Issues

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2014-02-20
Last Updated: 2014-05-13

Potential Security Impact: Cross-Site Scripting (XSS), Remote Denial of
Service (DoS), execution of arbitrary code, unauthorized access, disclosure
of information, authentication issues

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified with HP Service
Manager. The vulnerabilities could be remotely exploited resulting in
Cross-Site Scripting (XSS), Denial of Service (DoS), execution of arbitrary
code, unauthorized access, disclosure of Information, and authentication
issues.

References:

CVE-2013-1493 - Oracle Java JRE 1.7 Remote Execution of Arbitrary Code and
Denial of Service (DoS)

CVE-2013-6202 - Cross-Site Scripting (XSS), Remote Execution of Arbitrary
Code, Unauthorized Access, Disclosure of Information

SSRT101437

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP Service Manager v9.30, v9.31, v9.32, and v9.33

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2013-1493    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2013-6202    (AV:N/AC:L/Au:N/C:P/I:P/A:P)        7.5
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has made the following software updates available to resolve the
vulnerabilities.

NOTE: Server, Client, and Applications vulnerabilities are addressed in the
provided updates

Server vulnerabilities: Denial of Service (DoS), unauthorized access
Client, Mobility and Service Request Catalog (SRC) vulnerabilities: Remote
Execution of Arbitrary Code, Cross-Site Scripting (XSS), disclosure of
Information, Security issues in Oracle JRE component
Applications vulnerabilities: Denial of Service (DoS), unauthorized access,
authentication issues. Customers unable to apply the full Applications update
should contact HP Support to discuss options.

The updates can be downloaded from HP Software Support Online (SSO).

HP Service Manager Platform or Component/Version
 Location

AIX Server 9.33.0035
 http://support.openview.hp.com/selfsolve/document/LID/HPSM_00507

HP Itanium Server 9.33.0035
 http://support.openview.hp.com/selfsolve/document/LID/HPSM_00508

Linux Server 9.33.0035
 http://support.openview.hp.com/selfsolve/document/LID/HPSM_00509

Solaris Server 9.33.0035
 http://support.openview.hp.com/selfsolve/document/LID/HPSM_00510

Windows Server 9.33.0035
 http://support.openview.hp.com/selfsolve/document/LID/HPSM_00511

Web Tier 9.33.0035
 http://support.openview.hp.com/selfsolve/document/LID/HPSM_00512

Mobility 9.33.0006
 http://support.openview.hp.com/selfsolve/document/LID/HPSM_00515

Applications 9.33.0035
 http://support.openview.hp.com/selfsolve/document/LID/HPSM_00516

HISTORY
Version:1 (rev.1) - 20 February 2014 Initial release
Version:2 (rev.2) - 13 May 2014 Updated content removing CVE-2013-2067 and
Windows Client components

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel.  For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2014 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlNyJNAACgkQ4B86/C0qfVmeygCbByBZriQewd2wbz5Y/YS6UnsN
kpIAoNaFrEDKkFms20IsCC0C0syFtv3m
=8ucX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dR0c
-----END PGP SIGNATURE-----