ID

VAR-201109-0098


CVE

CVE-2011-2412


TITLE

HP Business Service Automation Essentials Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2011-002250

DESCRIPTION

Unspecified vulnerability in HP Business Service Automation (BSA) Essentials 2.01 allows remote attackers to execute arbitrary code via unknown vectors. Very few technical details are currently available. We will update this BID as more information emerges. ---------------------------------------------------------------------- SC World Congress, New York, USA, 16 November 2011 Visit the Secunia booth (#203) and discover how you can improve your handling of third party programs: http://secunia.com/resources/events/sc_2011/ ---------------------------------------------------------------------- TITLE: HP Business Service Automation Essentials Unspecified Vulnerability SECUNIA ADVISORY ID: SA46080 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/46080/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=46080 RELEASE DATE: 2011-09-20 DISCUSS ADVISORY: http://secunia.com/advisories/46080/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/46080/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=46080 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in HP Business Service Automation Essentials, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to an unspecified error. The vulnerability is reported in version 2.01. SOLUTION: Apply hotfix QCCR1D134337. PROVIDED AND/OR DISCOVERED BY: Reported by the vendor. ORIGINAL ADVISORY: HPSBMU02705 SSRT100622: http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03014398 OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . References: CVE-2011-2412 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. To obtain the hotfix contact the normal HP Services support channel and request hotfix QCCR1D134337. HISTORY Version:1 (rev.1) - 19 September 2011 Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For further information, contact normal HP Services support channel. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02964430 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2011 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) iEYEARECAAYFAk53SIAACgkQ4B86/C0qfVn61QCgl92CaAagub2Y/QT1D9RB+5KZ q0gAoKxgSJKxSKf+z33IXS5ghqxEkrtM =4J/I -----END PGP SIGNATURE-----

Trust: 2.79

sources: NVD: CVE-2011-2412 // JVNDB: JVNDB-2011-002250 // CNVD: CNVD-2011-3736 // BID: 49679 // IVD: a00bf874-2354-11e6-abef-000c29c66e3d // PACKETSTORM: 106947 // PACKETSTORM: 105232

IOT TAXONOMY

category:['IoT', 'ICS']sub_category: -

Trust: 0.6

category:['ICS']sub_category: -

Trust: 0.2

sources: IVD: a00bf874-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-3736

AFFECTED PRODUCTS

vendor:hpmodel:business service automation essentialsscope:eqversion:2.01

Trust: 2.5

vendor:hewlett packardmodel:hp business service automation essentialsscope:eqversion:2.01

Trust: 0.8

vendor:business service automation essentialsmodel: - scope:eqversion:2.01

Trust: 0.2

sources: IVD: a00bf874-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-3736 // BID: 49679 // JVNDB: JVNDB-2011-002250 // CNNVD: CNNVD-201109-323 // NVD: CVE-2011-2412

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-2412
value: HIGH

Trust: 1.0

NVD: CVE-2011-2412
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201109-323
value: CRITICAL

Trust: 0.6

IVD: a00bf874-2354-11e6-abef-000c29c66e3d
value: CRITICAL

Trust: 0.2

nvd@nist.gov: CVE-2011-2412
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

IVD: a00bf874-2354-11e6-abef-000c29c66e3d
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

sources: IVD: a00bf874-2354-11e6-abef-000c29c66e3d // JVNDB: JVNDB-2011-002250 // CNNVD: CNNVD-201109-323 // NVD: CVE-2011-2412

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2011-2412

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201109-323

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201109-323

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-002250

PATCH

title:HPSBMU02705url:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c03014398

Trust: 0.8

title:HP Business Service Automation (BSA) Essentials does not specify a patch for remote code execution vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/5115

Trust: 0.6

sources: CNVD: CNVD-2011-3736 // JVNDB: JVNDB-2011-002250

EXTERNAL IDS

db:NVDid:CVE-2011-2412

Trust: 3.6

db:BIDid:49679

Trust: 1.7

db:SECUNIAid:46080

Trust: 1.5

db:SREASONid:8390

Trust: 1.0

db:CNVDid:CNVD-2011-3736

Trust: 0.8

db:CNNVDid:CNNVD-201109-323

Trust: 0.8

db:OSVDBid:75607

Trust: 0.8

db:SECTRACKid:1026068

Trust: 0.8

db:JVNDBid:JVNDB-2011-002250

Trust: 0.8

db:HPid:HPSBMU02705

Trust: 0.6

db:HPid:SSRT100622

Trust: 0.6

db:IVDid:A00BF874-2354-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:PACKETSTORMid:106947

Trust: 0.1

db:PACKETSTORMid:105232

Trust: 0.1

sources: IVD: a00bf874-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-3736 // BID: 49679 // JVNDB: JVNDB-2011-002250 // PACKETSTORM: 106947 // PACKETSTORM: 105232 // CNNVD: CNNVD-201109-323 // NVD: CVE-2011-2412

REFERENCES

url:http://marc.info/?l=bugtraq&m=131645943904951&w=2

Trust: 2.2

url:http://www.securityfocus.com/bid/49679

Trust: 1.4

url:http://secunia.com/advisories/46080

Trust: 1.4

url:http://securityreason.com/securityalert/8390

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2412

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-2412

Trust: 0.8

url:http://osvdb.org/75607

Trust: 0.8

url:http://www.securitytracker.com/id?1026068

Trust: 0.8

url:http://www8.hp.com/us/en/software/software-product.html?compuri=tcm:245-936124&pagetitle=business-service-automation-essentials

Trust: 0.3

url:http://www.hp.com/

Trust: 0.3

url:msg://bugtraq/20110919152027.bab1d207d2@security.hp.com

Trust: 0.3

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/resources/events/sc_2011/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/advisories/46080/#comments

Trust: 0.1

url:http://secunia.com/advisories/46080/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=46080

Trust: 0.1

url:http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03014398

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2412

Trust: 0.1

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.1

url:https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_na-c02964430

Trust: 0.1

sources: CNVD: CNVD-2011-3736 // BID: 49679 // JVNDB: JVNDB-2011-002250 // PACKETSTORM: 106947 // PACKETSTORM: 105232 // CNNVD: CNNVD-201109-323 // NVD: CVE-2011-2412

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 49679

SOURCES

db:IVDid:a00bf874-2354-11e6-abef-000c29c66e3d
db:CNVDid:CNVD-2011-3736
db:BIDid:49679
db:JVNDBid:JVNDB-2011-002250
db:PACKETSTORMid:106947
db:PACKETSTORMid:105232
db:CNNVDid:CNNVD-201109-323
db:NVDid:CVE-2011-2412

LAST UPDATE DATE

2024-08-14T14:21:36.204000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2011-3736date:2011-09-20T00:00:00
db:BIDid:49679date:2011-09-19T00:00:00
db:JVNDBid:JVNDB-2011-002250date:2011-09-27T00:00:00
db:CNNVDid:CNNVD-201109-323date:2011-09-26T00:00:00
db:NVDid:CVE-2011-2412date:2012-02-14T04:07:17.993

SOURCES RELEASE DATE

db:IVDid:a00bf874-2354-11e6-abef-000c29c66e3ddate:2011-09-20T00:00:00
db:CNVDid:CNVD-2011-3736date:2011-09-20T00:00:00
db:BIDid:49679date:2011-09-19T00:00:00
db:JVNDBid:JVNDB-2011-002250date:2011-09-27T00:00:00
db:PACKETSTORMid:106947date:2011-11-14T07:18:20
db:PACKETSTORMid:105232date:2011-09-19T23:38:56
db:CNNVDid:CNNVD-201109-323date:1900-01-01T00:00:00
db:NVDid:CVE-2011-2412date:2011-09-21T16:55:01.287