-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1030
HPSBMU03264 rev.1 - HP Network Automation, Multiple Remote Vulnerabilities
                               16 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          HP Network Automation
Publisher:        Hewlett-Packard
Operating System: Windows
                  Linux variants
                  Solaris
Impact/Access:    Cross-site Request Forgery     -- Remote with User Interaction
                  Cross-site Scripting           -- Remote with User Interaction
                  Provide Misleading Information -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2014-7886  

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c04574207

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04574207
Version: 1

HPSBMU03264 rev.1 - HP Network Automation, Multiple Remote Vulnerabilities

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2015-04-15
Last Updated: 2015-04-15

Potential Security Impact: Multiple remote vulnerabilities

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified with HP Network
Automation. These include Cross Site Request Forgery

(CSRF), Cross Site Scripting (XSS), clickjacking and other vulnerabilities
which can be used to create remote exploits.

References:

CVE-2014-7886
VU#750060
SSRT101865

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

HP Network Automation v9.0X
HP Network Automation v9.1X
HP Network Automation v9.2X
HP Network Automation v10.X

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2014-7886    (AV:N/AC:M/Au:S/C:P/I:P/A:P)       6.0
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has made the following updates and information available to address these
vulnerabilities in HP Network Automation.

Note: Customers running Network Automation v9.0X and v9.1X should upgrade to
v09.22.02 to resolve these issues.

Network Automation Patch v09.22.02: NA_00027
https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetsea
rch/document/KM01512941

Network Automation Patch v10.00.01: NA_00028
https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetsea
rch/document/KM01512943

See Knowledge Document for further configuration information:
https://softwaresupport.hp.com/group/softwaresupport/search-

result/-/facetsearch/document/KM01411842

HISTORY
Version:1 (rev.1) - 15 April 2015 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel.  For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2015 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlUu3sQACgkQ4B86/C0qfVmrngCffhWHa2TLzf7x2XGUwK54dXnE
2tMAnR0B6tyjj14ZPHADJte6ytb4tGyI
=sl7r
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4J2m
-----END PGP SIGNATURE-----