int(6560)

Vulnerability Bulletins


Ejecución de código en HP Network Node Manager

Vulnerability classification

Property Value
Confidence level Oficial
Impact Obtener acceso
Dificulty Avanzado
Required attacker level Acceso remoto sin cuenta a un servicio estandar

System information

Property Value
Affected manufacturer Comercial Software
Affected software Hp Network Node Manager I 9.20
Hp Network Node Manager I 9.10

Description

Vulnerabilidad no especificada en HP Network Node Manager i (NNMi) v9.1x y v9.20 permite a atacantes remotos ejecutar código arbitrario a través de vectores desconocidos.

Solution

El fabricante ha puesto a disposición del cliente una actualización que solventa la vulnerabilidad presentada.

Standar resources

Property Value
CVE CVE-2012-3275
BID

Other resources

HPSBMU02816 SSRT100949 rev.1 - HP Network Node Manager i (NNMi) for HP-UX, Linux, Solaris, and Windows, Remote Unauthorized Access
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c03507416-1%257CdocLocale%253D%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken

HPSBMU02816 SSRT100949 rev.1 - HP Network Node Manager i (NNMi) for HP-UX, Linux, Solaris, and Windows, Remote Unauthorized Access
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c03507416-1%257CdocLocale%253D%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken

Version history

Version Comments Date
1.0 Aviso emitido 2012-12-09
Ministerio de Defensa
CNI
CCN
CCN-CERT