Executive Summary
Summary | |
---|---|
Title | HP XP P9000 Command View Advanced Edition Suite Products, Remote Disclosure of Information |
Informations | |||
---|---|---|---|
Name | HPSBST02848 SSRT101112 | First vendor Publication | 2013-03-27 |
Vendor | HP | Last vendor Modification | 2013-03-27 |
Severity (Vendor) | N/A | Revision | 1 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N) | |||
---|---|---|---|
Cvss Base Score | 4.3 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
A potential security vulnerability has been identified with HP XP P9000 Command View Advanced Edition Suite products including HP P9000 Command View Advanced Edition Software (DevMgr), HP XP Provisioning Manager Software (ProvMgr), HP P9000 Replication Manager Software (RepMgr), and HP P9000 Tiered Storage Manager Software (TSMgr). The vulnerability could be remotely exploited resulting in a disclosure of information. |
Original Source
Url : http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03691745 |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:15282 | |||
Oval ID: | oval:org.mitre.oval:def:15282 | ||
Title: | USN-1368-1 -- Apache HTTP Server vulnerabilities | ||
Description: | apache2: Apache HTTP server Several security issues were fixed in the Apache HTTP Server. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1368-1 CVE-2011-3607 CVE-2011-4317 CVE-2012-0021 CVE-2012-0031 CVE-2012-0053 | Version: | 5 |
Platform(s): | Ubuntu 11.04 Ubuntu 11.10 Ubuntu 8.04 Ubuntu 10.04 Ubuntu 10.10 | Product(s): | Apache |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:15373 | |||
Oval ID: | oval:org.mitre.oval:def:15373 | ||
Title: | DSA-2405-1 apache2 -- multiple issues | ||
Description: | Several vulnerabilities have been found in the Apache HTTPD Server: CVE-2011-3607: An integer overflow in ap_pregsub could allow local attackers to execute arbitrary code at elevated privileges via crafted .htaccess files. CVE-2011-3368 CVE-2011-3639 CVE-2011-4317: The Apache HTTP Server did not properly validate the request URI for proxied requests. In certain reverse proxy configurations using the ProxyPassMatch directive or using the RewriteRule directive with the [P] flag, a remote attacker could make the proxy connect to an arbitrary server. The could allow the attacker to access internal servers that are not otherwise accessible from the outside. The three CVE ids denote slightly different variants of the same issue. Note that, even with this issue fixed, it is the responsibility of the administrator to ensure that the regular expression replacement pattern for the target URI does not allow a client to append arbitrary strings to the host or port parts of the target URI. This is a violation of the privilege separation between the apache2 processes and could potentially be used to worsen the impact of other vulnerabilities. CVE-2012-0053: The response message for error code 400 could be used to expose "httpOnly" cookies. This could allow a remote attacker using cross site scripting to steal authentication cookies. For the oldstable distribution, these problems have been fixed in version apache2 2.2.9-10+lenny12. For the stable distribution, these problems have been fixed in version apache2 2.2.16-6+squeeze6 For the testing distribution, these problems will be fixed in version 2.2.22-1. For the unstable distribution, these problems have been fixed in version 2.2.22-1. We recommend that you upgrade your apache2 packages. This update also contains updated apache2-mpm-itk packages which have been recompiled against the updated apache2 packages. The new version number | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2405-1 CVE-2011-3607 CVE-2011-3368 CVE-2011-3639 CVE-2011-4317 CVE-2012-0031 CVE-2012-0053 | Version: | 5 |
Platform(s): | Debian GNU/Linux 5.0 Debian GNU/Linux 6.0 Debian GNU/kFreeBSD 6.0 | Product(s): | apache2 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:20843 | |||
Oval ID: | oval:org.mitre.oval:def:20843 | ||
Title: | RHSA-2012:0128: httpd security update (Moderate) | ||
Description: | protocol.c in the Apache HTTP Server 2.2.x through 2.2.21 does not properly restrict header information during construction of Bad Request (aka 400) error documents, which allows remote attackers to obtain the values of HTTPOnly cookies via vectors involving a (1) long or (2) malformed header in conjunction with crafted web script. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2012:0128-01 CESA-2012:0128 CVE-2011-3607 CVE-2011-3639 CVE-2011-4317 CVE-2012-0031 CVE-2012-0053 | Version: | 68 |
Platform(s): | Red Hat Enterprise Linux 6 CentOS Linux 6 | Product(s): | httpd |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:21189 | |||
Oval ID: | oval:org.mitre.oval:def:21189 | ||
Title: | RHSA-2012:0323: httpd security update (Moderate) | ||
Description: | protocol.c in the Apache HTTP Server 2.2.x through 2.2.21 does not properly restrict header information during construction of Bad Request (aka 400) error documents, which allows remote attackers to obtain the values of HTTPOnly cookies via vectors involving a (1) long or (2) malformed header in conjunction with crafted web script. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2012:0323-01 CVE-2011-3607 CVE-2011-3639 CVE-2012-0031 CVE-2012-0053 | Version: | 55 |
Platform(s): | Red Hat Enterprise Linux 5 | Product(s): | httpd |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:22998 | |||
Oval ID: | oval:org.mitre.oval:def:22998 | ||
Title: | ELSA-2012:0323: httpd security update (Moderate) | ||
Description: | protocol.c in the Apache HTTP Server 2.2.x through 2.2.21 does not properly restrict header information during construction of Bad Request (aka 400) error documents, which allows remote attackers to obtain the values of HTTPOnly cookies via vectors involving a (1) long or (2) malformed header in conjunction with crafted web script. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2012:0323-01 CVE-2011-3607 CVE-2011-3639 CVE-2012-0031 CVE-2012-0053 | Version: | 21 |
Platform(s): | Oracle Linux 5 | Product(s): | httpd |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:23836 | |||
Oval ID: | oval:org.mitre.oval:def:23836 | ||
Title: | ELSA-2012:0128: httpd security update (Moderate) | ||
Description: | protocol.c in the Apache HTTP Server 2.2.x through 2.2.21 does not properly restrict header information during construction of Bad Request (aka 400) error documents, which allows remote attackers to obtain the values of HTTPOnly cookies via vectors involving a (1) long or (2) malformed header in conjunction with crafted web script. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2012:0128-01 CVE-2011-3607 CVE-2011-3639 CVE-2011-4317 CVE-2012-0031 CVE-2012-0053 | Version: | 25 |
Platform(s): | Oracle Linux 6 | Product(s): | httpd |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:27320 | |||
Oval ID: | oval:org.mitre.oval:def:27320 | ||
Title: | DEPRECATED: ELSA-2012-0323 -- httpd security update (moderate) | ||
Description: | [2.2.3-63.0.1.el5_8.1] - Fix mod_ssl always performing full renegotiation (orabug 12423387) - replace index.html with Oracle's index page oracle_index.html - update vstring and distro in specfile [2.2.3-63.1] - add security fixes for CVE-2012-0053, CVE-2012-0031, CVE-2011-3607 (#787596) - remove patch for CVE-2011-3638, obviated by fix for CVE-2011-3639 | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2012-0323 CVE-2011-3607 CVE-2011-3639 CVE-2012-0031 CVE-2012-0053 | Version: | 4 |
Platform(s): | Oracle Linux 5 | Product(s): | httpd |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:27894 | |||
Oval ID: | oval:org.mitre.oval:def:27894 | ||
Title: | DEPRECATED: ELSA-2012-0128 -- httpd security update (moderate) | ||
Description: | [2.2.15-15.0.1.el6_2.1] - replace index.html with Oracle's index page oracle_index.html update vstring in specfile [2.2.15-15.1] - add security fixes for CVE-2011-4317, CVE-2012-0053, CVE-2012-0031, CVE-2011-3607 (#787598) - obviates fix for CVE-2011-3638, patch removed | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2012-0128 CVE-2011-3607 CVE-2011-3639 CVE-2011-4317 CVE-2012-0031 CVE-2012-0053 | Version: | 4 |
Platform(s): | Oracle Linux 6 | Product(s): | httpd |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-09-25 | Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2012-004) File : nvt/gb_macosx_su12-004.nasl |
2012-09-10 | Name : Slackware Advisory SSA:2012-041-01 httpd File : nvt/esoft_slk_ssa_2012_041_01.nasl |
2012-08-10 | Name : Gentoo Security Advisory GLSA 201206-25 (apache) File : nvt/glsa_201206_25.nasl |
2012-08-02 | Name : SuSE Update for apache2 openSUSE-SU-2012:0314-1 (apache2) File : nvt/gb_suse_2012_0314_1.nasl |
2012-07-30 | Name : CentOS Update for httpd CESA-2012:0128 centos6 File : nvt/gb_CESA-2012_0128_httpd_centos6.nasl |
2012-07-09 | Name : RedHat Update for httpd RHSA-2012:0128-01 File : nvt/gb_RHSA-2012_0128-01_httpd.nasl |
2012-04-26 | Name : Apache HTTP Server 'httpOnly' Cookie Information Disclosure Vulnerability File : nvt/secpod_apache_http_srv_cookie_info_disc_vuln.nasl |
2012-04-02 | Name : Fedora Update for httpd FEDORA-2012-1598 File : nvt/gb_fedora_2012_1598_httpd_fc16.nasl |
2012-03-07 | Name : Fedora Update for httpd FEDORA-2012-1642 File : nvt/gb_fedora_2012_1642_httpd_fc15.nasl |
2012-02-27 | Name : RedHat Update for httpd RHSA-2012:0323-01 File : nvt/gb_RHSA-2012_0323-01_httpd.nasl |
2012-02-21 | Name : Ubuntu Update for apache2 USN-1368-1 File : nvt/gb_ubuntu_USN_1368_1.nasl |
2012-02-13 | Name : Debian Security Advisory DSA 2405-1 (apache2) File : nvt/deb_2405_1.nasl |
2012-02-12 | Name : FreeBSD Ports: apache File : nvt/freebsd_apache20.nasl |
2012-02-03 | Name : Mandriva Update for apache MDVSA-2012:012 (apache) File : nvt/gb_mandriva_MDVSA_2012_012.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
78556 | Apache HTTP Server Status Code 400 Default Error Response httpOnly Cookie Dis... |
Snort® IPS/IDS
Date | Description |
---|---|
2016-04-05 | Apache HTTP server potential cookie disclosure attempt RuleID : 37968 - Revision : 1 - Type : SERVER-WEBAPP |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2015-05-20 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2013-0469-1.nasl - Type : ACT_GATHER_INFO |
2015-01-19 | Name : The remote Solaris system is missing a security patch for third-party software. File : solaris11_apache_20120420.nasl - Type : ACT_GATHER_INFO |
2014-12-22 | Name : The remote device is affected by multiple vulnerabilities. File : juniper_space_jsa10585.nasl - Type : ACT_GATHER_INFO |
2014-12-05 | Name : The remote device is missing a vendor-supplied security patch. File : f5_bigip_SOL15889.nasl - Type : ACT_GATHER_INFO |
2014-11-08 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0542.nasl - Type : ACT_GATHER_INFO |
2014-10-10 | Name : The remote device is missing a vendor-supplied security patch. File : f5_bigip_SOL15273.nasl - Type : ACT_GATHER_INFO |
2014-08-22 | Name : The remote host is affected by multiple vulnerabilities. File : juniper_nsm_jsa10642.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_4_apache2-201202-120216.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2012-132.nasl - Type : ACT_GATHER_INFO |
2013-09-04 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2012-46.nasl - Type : ACT_GATHER_INFO |
2013-07-16 | Name : The remote web server is affected by several vulnerabilities. File : apache_2_0_65.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-0128.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-0323.nasl - Type : ACT_GATHER_INFO |
2012-09-20 | Name : The remote host is missing a Mac OS X update that fixes multiple security vul... File : macosx_10_7_5.nasl - Type : ACT_GATHER_INFO |
2012-09-20 | Name : The remote host is missing a Mac OS X update that fixes multiple security vul... File : macosx_SecUpd2012-004.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120213_httpd_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120221_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-07-05 | Name : The remote web server is affected by multiple vulnerabilities. File : hpsmh_7_1_1_1.nasl - Type : ACT_GATHER_INFO |
2012-06-25 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201206-25.nasl - Type : ACT_GATHER_INFO |
2012-03-07 | Name : The remote Fedora host is missing a security update. File : fedora_2012-1642.nasl - Type : ACT_GATHER_INFO |
2012-02-29 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_apache2-201202-7972.nasl - Type : ACT_GATHER_INFO |
2012-02-22 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0323.nasl - Type : ACT_GATHER_INFO |
2012-02-21 | Name : The remote Fedora host is missing a security update. File : fedora_2012-1598.nasl - Type : ACT_GATHER_INFO |
2012-02-20 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_apache2-201202-120203.nasl - Type : ACT_GATHER_INFO |
2012-02-17 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1368-1.nasl - Type : ACT_GATHER_INFO |
2012-02-16 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-0128.nasl - Type : ACT_GATHER_INFO |
2012-02-14 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0128.nasl - Type : ACT_GATHER_INFO |
2012-02-13 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2012-041-01.nasl - Type : ACT_GATHER_INFO |
2012-02-07 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2405.nasl - Type : ACT_GATHER_INFO |
2012-02-03 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2012-012.nasl - Type : ACT_GATHER_INFO |
2012-02-02 | Name : The remote FreeBSD host is missing a security-related update. File : freebsd_pkg_4b7dbfab4c6b11e1bc160023ae8e59f0.nasl - Type : ACT_GATHER_INFO |
2012-02-02 | Name : The web server running on the remote host is affected by an information discl... File : apache_httponly_info_leak.nasl - Type : ACT_ATTACK |
2012-02-02 | Name : The remote web server is affected by multiple vulnerabilities. File : apache_2_2_22.nasl - Type : ACT_GATHER_INFO |
Alert History
Date | Informations |
---|---|
2013-03-27 21:17:23 |
|