ID

VAR-201410-1301


CVE

CVE-2014-2648


TITLE

UNIX Run on HP Operations Manager Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2014-004642

DESCRIPTION

Unspecified vulnerability in HP Operations Manager 9.10 and 9.11 on UNIX allows remote attackers to execute arbitrary code via unknown vectors. Attackers can exploit this issue to execute arbitrary code in the context of the affected application. Few technical details are currently available. We will update this BID as more information emerges. HP Operations Manager 9.10 and 9.11 for UNIX are vulnerable. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04472866 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04472866 Version: 1 HPSBMU03127 rev.1 - HP Operations Manager for UNIX, Remote Code Execution NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. References: CVE-2014-2648, CVE-2014-2649 (SSRT101727) SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. The updates can be downloaded from HP Software Support Online (SSO). 9.11.120 server patches: Component Download Location OMHPUX_00004 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01188205 ITOSOL_00802 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01187924 OML_00080 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01187666 9.11.120 Java UI patches: Component Download Location OMHPUX_00005 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01187192 ITOSOL_00803 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01187435 OML_00081 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01188103 9.20.300 server patches: Component Download Location OMHPUX_00006 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01188207 ITOSOL_00804 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01188065 OML_00082 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01188209 HISTORY Version:1 (rev.1) - 8 October 2014 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.13 (GNU/Linux) iEYEARECAAYFAlQ1TwsACgkQ4B86/C0qfVnkJgCfevd5vzwuHkW/C2VigZXMkDx3 emMAoPo5hL+fb0wuvT/65VDTrqjXDEY1 =TbvC -----END PGP SIGNATURE-----

Trust: 1.98

sources: NVD: CVE-2014-2648 // JVNDB: JVNDB-2014-004642 // BID: 70350 // PACKETSTORM: 128616

AFFECTED PRODUCTS

vendor:hpmodel:operations managerscope:eqversion:9.11

Trust: 1.9

vendor:hpmodel:operations managerscope:eqversion:9.10

Trust: 1.9

vendor:linuxmodel:kernelscope:eqversion: -

Trust: 1.0

vendor:linuxmodel:kernelscope: - version: -

Trust: 0.8

vendor:hewlett packardmodel:hp operations managerscope:eqversion:9.10

Trust: 0.8

vendor:hewlett packardmodel:hp operations managerscope:eqversion:9.11

Trust: 0.8

sources: BID: 70350 // JVNDB: JVNDB-2014-004642 // CNNVD: CNNVD-201410-190 // NVD: CVE-2014-2648

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2014-2648
value: HIGH

Trust: 1.8

CNNVD: CNNVD-201410-190
value: CRITICAL

Trust: 0.6

NVD: CVE-2014-2648
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

sources: JVNDB: JVNDB-2014-004642 // CNNVD: CNNVD-201410-190 // NVD: CVE-2014-2648

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2014-2648

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201410-190

TYPE

Unknown

Trust: 0.3

sources: BID: 70350

CONFIGURATIONS

sources: NVD: CVE-2014-2648

PATCH

title:HPSBMU03127 SSRT101727url:http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en&cc=us&objectid=c04472866

Trust: 0.8

title:ITOSOL_00802url:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51824

Trust: 0.6

title:OML_00081url:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51828

Trust: 0.6

title:OMHPUX_00004url:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51823

Trust: 0.6

title:ITOSOL_00803url:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51827

Trust: 0.6

title:OML_00082url:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51831

Trust: 0.6

title:OMHPUX_00005url:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51826

Trust: 0.6

title:ITOSOL_00804url:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51830

Trust: 0.6

title:OML_00080url:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51825

Trust: 0.6

title:OMHPUX_00006url:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51829

Trust: 0.6

sources: JVNDB: JVNDB-2014-004642 // CNNVD: CNNVD-201410-190

EXTERNAL IDS

db:NVDid:CVE-2014-2648

Trust: 2.8

db:JVNDBid:JVNDB-2014-004642

Trust: 0.8

db:CNNVDid:CNNVD-201410-190

Trust: 0.6

db:BIDid:70350

Trust: 0.3

db:PACKETSTORMid:128616

Trust: 0.1

sources: BID: 70350 // JVNDB: JVNDB-2014-004642 // PACKETSTORM: 128616 // CNNVD: CNNVD-201410-190 // NVD: CVE-2014-2648

REFERENCES

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04472866

Trust: 1.9

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2648

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-2648

Trust: 0.8

url:https://h10078.www1.hp.com/cda/hpms/display/main/hpms_content.jsp?zn=bto&cp=1-11-15-28^1745_4000_100__

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.1

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.1

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-2649

Trust: 0.1

url:https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-2648

Trust: 0.1

sources: BID: 70350 // JVNDB: JVNDB-2014-004642 // PACKETSTORM: 128616 // CNNVD: CNNVD-201410-190 // NVD: CVE-2014-2648

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 70350

SOURCES

db:BIDid:70350
db:JVNDBid:JVNDB-2014-004642
db:PACKETSTORMid:128616
db:CNNVDid:CNNVD-201410-190
db:NVDid:CVE-2014-2648

LAST UPDATE DATE

2022-05-04T08:57:21.149000+00:00


SOURCES UPDATE DATE

db:BIDid:70350date:2014-10-08T00:00:00
db:JVNDBid:JVNDB-2014-004642date:2014-10-14T00:00:00
db:CNNVDid:CNNVD-201410-190date:2019-10-17T00:00:00
db:NVDid:CVE-2014-2648date:2019-10-09T23:10:00

SOURCES RELEASE DATE

db:BIDid:70350date:2014-10-08T00:00:00
db:JVNDBid:JVNDB-2014-004642date:2014-10-14T00:00:00
db:PACKETSTORMid:128616date:2014-10-09T23:54:56
db:CNNVDid:CNNVD-201410-190date:2014-10-14T00:00:00
db:NVDid:CVE-2014-2648date:2014-10-10T01:55:00