-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.1177
   SSRT100627 rev.1 - HP-UX Apache Running Tomcat Servlet Engine, Remote
Information Disclosure, Authentication Bypass, Cross-Site Scripting (XSS),
               Unauthorized Access, Denial of Service (DoS)
                             24 November 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Tomcat Servlet Engine
Publisher:        Hewlett-Packard
Operating System: HP-UX
Impact/Access:    Access Confidential Data -- Remote/Unauthenticated      
                  Unauthorised Access      -- Remote/Unauthenticated      
                  Cross-site Scripting     -- Remote with User Interaction
                  Denial of Service        -- Remote/Unauthenticated      
Resolution:       Patch/Upgrade
CVE Names:        CVE-2011-3190 CVE-2011-2729 CVE-2011-2526
                  CVE-2011-2204 CVE-2011-0013 CVE-2010-4476
                  CVE-2010-3718  

Reference:        ASB-2011.0064.2
                  ASB-2011.0031
                  ASB-2011.0013
                  ESB-2011.0880
                  ESB-2011.0726
                  ESB-2011.0673
                  ESB-2011.0435
                  ESB-2011.0370
                  ESB-2011.0282
                  ESB-2011.0224
                  ESB-2011.0195
                  ESB-2011.0192
                  ESB-2011.0119

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c03090723
Version: 1

HPSBUX02725 SSRT100627 rev.1 - HP-UX Apache Running Tomcat Servlet Engine, Remote Information Disclosure, Authentication Bypass, Cross-Site Scripting (XSS), Unauthorized Access, Denial of Service (DoS)

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2011-11-21
Last Updated: 2011-11-22

 ------------------------------------------------------------------------------

Potential Security Impact: Remote information disclosure, authentication bypass, cross-site scripting (XSS), unauthorized access, Denial of Service (DoS).

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified with HP-UX Apache Running Tomcat Servlet Engine. These vulnerabilities could be exploited remotely to disclose information, allow authentication bypass, allow cross-site scripting (XSS), gain unauthorized access, or create a Denial of Service (DoS). The Tomcat-based Servlet Engine is contained in the HP-UX Apache Web Server Suite.

References: CVE-2011-3190, CVE-2011-2729, CVE-2011-2526, CVE-2011-2204, CVE-2011-0013, CVE-2010-4476, CVE-2010-3718

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP-UX B.11.23, B.11.31 running HP-UX Apache Web Server Suite v3.19 or earlier

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2011-3190    (AV:N/AC:L/Au:N/C:P/I:P/A:P)       7.5
CVE-2011-2729    (AV:N/AC:L/Au:N/C:P/I:N/A:N)       5.0
CVE-2011-2526    (AV:L/AC:M/Au:N/C:P/I:P/A:P)       4.4
CVE-2011-2204    (AV:L/AC:M/Au:N/C:P/I:N/A:N)       1.9
CVE-2011-0013    (AV:N/AC:M/Au:N/C:N/I:P/A:N)       4.3
CVE-2010-4476    (AV:N/AC:L/Au:N/C:N/I:N/A:P)       5.0
CVE-2010-3718    (AV:L/AC:H/Au:N/C:N/I:P/A:N)       1.2
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has provided the following software updates to resolve the vulnerabilities.
The updates are available for download from http://software.hp.com
Note: HP-UX Web Server Suite v3.20 contains HP-UX Tomcat-based Servlet Engine v5.5.34.01

Web Server Suite Version
 Apache Depot name

HP-UX Web Server Suite v.3.20
 HP-UX B.11.23 HPUXWS22ATW-B320-64.depot

HP-UX B.11.23 HPUXWS22ATW-B320-32.depot

HP-UX B.11.31 HPUXWS22ATW-B320-64.depot

HP-UX B.11.31 HPUXWS22ATW-B320-32.depot

MANUAL ACTIONS: Yes - Update
Install HP-UX Web Server Suite v3.20 or subsequent.

PRODUCT SPECIFIC INFORMATION

HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa

The following text is for use by the HP-UX Software Assistant.

AFFECTED VERSIONS

HP-UX Web Server Suite

HP-UX B.11.23
HP-UX B.11.31
==================
hpuxws22TOMCAT.TOMCAT
action: install revision B.5.5.34.01 or subsequent

END AFFECTED VERSIONS

HISTORY
Version:1 (rev.1) - 21 November 2011 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel.  For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02964430

Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2011 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk7LLNkACgkQ4B86/C0qfVk/+gCeOHQNV4ukpJDzkJrwUm/kiT/d
AGsAmwTQ4H3PsOZx19ijcb+QRMb1Bt5K
=kfRh
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uQEl
-----END PGP SIGNATURE-----