-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0281
 HP Secure Web Server for OpenVMS (based on Apache) CSWS, Remote Denial of
          Service (DoS), Unauthorized Disclosure of Information,
                 Unauthorized Modification of Information
                               29 March 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          HP Secure Web Server for OpenVMS
Publisher:        Hewlett-Packard
Operating System: HP-OpenVMS
Impact/Access:    Modify Arbitrary Files -- Remote/Unauthenticated
                  Denial of Service      -- Remote/Unauthenticated
                  Read-only Data Access  -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2009-3095 CVE-2009-3094 

Reference:        ASB-2010.0078
                  ESB-2010.0005

- --------------------------BEGIN INCLUDED TEXT--------------------

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c02002308
Version: 1

HPSBOV02506 SSRT090244 rev.1 - HP Secure Web Server for OpenVMS 
(based on Apache) CSWS, Remote Denial of Service (DoS), Unauthorized 
Disclosure of Information, Unauthorized Modification of Information

NOTICE: The information in this Security Bulletin should be acted upon as 
soon as possible.

Release Date: 2010-03-23

Last Updated: 2010-03-23

Potential Security Impact: Remote Denial of Service (DoS), unauthorized 
disclosure of information, unauthorized modification of information

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY

Multiple security vulnerabilities have been identified with the HP Secure 
Web Server for OpenVMS (based on Apache) CSWS. The vulnerabilities could be 
remotely exploited resulting in a Denial of Service (DoS), unauthorized 
disclosure of information, or unauthorized modification of information.

References: CVE-2009-3094, CVE-2009-3095

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

HP Secure Web Server for OpenVMS (based on Apache) CSWS V2.1-1.

BACKGROUND

For a PGP signed version of this security bulletin please write to: 
  security-alert@hp.com

CVSS 2.0 Base Metrics

Reference
	
Base Vector
	
Base Score
CVE-2009-3094
	
(AV:N/AC:H/Au:N/C:N/I:N/A:C)
	
5.4
CVE-2009-3095
	
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
	
7.5
Information on CVSS is documented in HP Customer Notice: HPSN-2008-002

RESOLUTION
HP has made the following patch kits available to resolve the vulnerability.
Patch kit installation instructions are provided in the file SSRT090244 
Apache CVE-2009-3094, CVE-2009-3095.txt .
The patch kits and installation instructions are available from the 
following location using ftp:

Host			Account			Password
ftp.usa.hp.com		ewt01			Welcome1

CSWS version 2.1-1 patch kits are available for both ALPHA and ITANIUM 
platforms.
Itanium Images
mod_proxy.exe_ia64
mod_proxy_ftp.exe_ia64
Alpha Images
mod_proxy.exe_axp
mod_proxy_ftp.exe_axp

The patch images will be provided in the next regularly scheduled update of 
CSWS 2.1-1.

PRODUCT SPECIFIC INFORMATION
None

HISTORY
Version:1 (rev.1) - 23 March 2010 Initial release

Third Party Security Patches: Third party security patches that are to be 
installed on systems running HP software products should be applied in 
accordance with the customer's patch management policy.

Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported 
product, send Email to: security-alert@hp.com
It is strongly recommended that security related information being 
communicated to HP be encrypted using PGP, especially exploit information.
To get the security-alert PGP key, please send an e-mail message as follows:
  To: security-alert@hp.com
  Subject: get key

Subscribe: To initiate a subscription to receive future HP Security 
Bulletins via Email:
  http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC
On the web page: ITRC security bulletins and patch sign-up
Under Step1: your ITRC security bulletins and patches
    -check ALL categories for which alerts are required and continue.
Under Step2: your ITRC operating systems
    -verify your operating system selections are checked and save.

To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php
Log in on the web page: Subscriber's choice for Business: sign-in.
On the web page: Subscriber's Choice: your profile summary - use Edit 
Profile to update appropriate sections.

To review previously published Security Bulletins visit: 
  http://www.itrc.hp.com/service/cki/secBullArchive.do
* The Software Product Category that this Security Bulletin relates to is 
represented by the 5th and 6th characters of the Bulletin number in the 
title:
GN = HP General SW
	
MA = HP Management Agents
	
MI = Misc. 3rd Party SW
MP = HP MPE/iX
	
NS = HP NonStop Servers
	
OV = HP OpenVMS
PI = HP Printing & Imaging
	
ST = HP Storage SW
	
TL = HP Trusted Linux
TU = HP Tru64 UNIX
	
UX = HP-UX
	
VV = HP VirtualVault

System management and security procedures must be reviewed frequently to 
maintain system integrity. HP is continually reviewing and enhancing the 
security features of software products to provide customers with current 
secure solutions.

"HP is broadly distributing this Security Bulletin in order to bring to 
the attention of users of the affected HP products the important security 
information contained in this Bulletin. HP recommends that all users 
determine the applicability of this information to their individual 
situations and take appropriate action. HP does not warrant that this 
information is necessarily accurate or complete for all user situations 
and, consequently, HP will not be responsible for any damages resulting 
from user's use or disregard of the information provided in this Bulletin. 
To the extent permitted by law, HP disclaims all warranties, either express 
or implied, including the warranties of merchantability and fitness for a 
particular purpose, title and non-infringement."

Copyright 2010 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial 
errors or omissions contained herein. The information provided is provided 
"as is" without warranty of any kind. To the extent permitted by law, 
neither HP or its affiliates, subcontractors or suppliers will be liable for 
incidental,special or consequential damages including downtime cost; lost 
profits;damages relating to the procurement of substitute products or services; 
or damages for loss of data, or software restoration. The information in this 
document is subject to change without notice. Hewlett-Packard Company and the 
names of Hewlett-Packard products referenced herein are trademarks of 
Hewlett-Packard Company in the United States and other countries. Other 
product and company names mentioned herein may be trademarks of their 
respective owners.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLr+fj/iFOrG6YcBERAvzeAJ0ZvklO/JUZNioZ9CG7/Nd93iIcBACglFba
HOWataU3tDGRgeu49/hQld0=
=iABs
-----END PGP SIGNATURE-----