-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0321
 HPSBMU02747 SSRT100771 rev.1 - HP OpenView Network Node Manager (OV NNM)
           Running Apache Tomcat, Remote Denial of Service (DoS)
                               28 March 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HP OpenView Network Node Manager
Publisher:         Hewlett-Packard
Operating System:  HP-UX
                   Linux variants
                   Solaris
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-0022 CVE-2011-4858 

Reference:         ESB-2012.0143.2
                   ESB-2012.0116
                   ESB-2012.0073
                   ESB-2012.0067

Original Bulletin: 
   http://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03231290

- --------------------------BEGIN INCLUDED TEXT--------------------

SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c03231290
Version: 1

HPSBMU02747 SSRT100771 rev.1 - HP OpenView Network Node Manager (OV NNM) 
Running Apache Tomcat, Remote Denial of Service (DoS)

NOTICE: The information in this Security Bulletin should be acted upon as soon 
as possible.

Release Date: 2012-03-27
Last Updated: 2012-03-27

Potential Security Impact: Remote Denial of Service (DoS)

Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY

Potential security vulnerabilities have been identified with HP OpenView 
Network Node Manager (OV NNM) running Apache Tomcat. The vulnerabilities could 
be exploited remotely to create a Denial of Service (DoS).

References: CVE-2012-0022, CVE-2011-4858
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

HP OpenView Network Node Manager (OV NNM) v7.53 running on HP-UX, Linux, and 
Solaris.
BACKGROUND

For a PGP signed version of this security bulletin please write to: 
security-alert@hp.com

CVSS 2.0 Base Metrics
Reference
	
Base Vector
	
Base Score
CVE-2012-0022
	
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
	
5.0
CVE-2011-4858
	
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
	
5.0

Information on CVSS is documented in HP Customer Notice: HPSN-2008-002.
RESOLUTION

HP has provided a hotfix to resolve the vulnerability. The SSRT100771 hotfix is 
available by contacting the normal HP Services support channel.

MANUAL ACTIONS: Yes - NonUpdate

Install the hotfix for SSRT100771.

PRODUCT SPECIFIC INFORMATION

HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application 
that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins 
issued by HP and lists recommended actions that may apply to a specific HP-UX 
system. It can also download patches and create a depot automatically. For more 
information see https://www.hp.com/go/swa

The following text is for use by the HP-UX Software Assistant.

AFFECTED VERSIONS (for HP-UX)

For HP-UX OV NNM 7.53
HP-UX B.11.31
HP-UX B.11.23 (IA)
HP-UX B.11.23 (PA)
HP-UX B.11.11
=============
OVNNMgr.OVNNM-RUN,fr=B.07.50.00
action: install the hotfix for SSRT100771

END AFFECTED VERSIONS (for HP-UX)

HISTORY
Version:1 (rev.1) - 27 March 2012 Initial release

Third Party Security Patches: Third party security patches that are to be 
installed on systems running HP software products should be applied in 
accordance with the customer's patch management policy.

Support: For further information, contact normal HP Services support channel.

Report: To report a potential security vulnerability with any HP supported 
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin 
alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin List: A list of HP Security Bulletins, updated periodically, 
is contained in HP Security Notice HPSN-2011-001: 
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02964430

Security Bulletin Archive: A list of recently released Security Bulletins is 
available here:
http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in the 
title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

System management and security procedures must be reviewed frequently to 
maintain system integrity. HP is continually reviewing and enhancing the 
security features of software products to provide customers with current 
secure solutions.

"HP is broadly distributing this Security Bulletin in order to bring to the 
attention of users of the affected HP products the important security 
information contained in this Bulletin. HP recommends that all users determine 
the applicability of this information to their individual situations and take 
appropriate action. HP does not warrant that this information is necessarily 
accurate or complete for all user situations and, consequently, HP will not be 
responsible for any damages resulting from user's use or disregard of the 
information provided in this Bulletin. To the extent permitted by law, HP 
disclaims all warranties, either express or implied, including the warranties 
of merchantability and fitness for a particular purpose, title and non-
infringement."

Copyright 2012 Hewlett-Packard Development Company, L.P.

Hewlett-Packard Company shall not be liable for technical or editorial errors 
or omissions contained herein. The information provided is provided "as is" 
without warranty of any kind. To the extent permitted by law, neither HP or 
its affiliates, subcontractors or suppliers will be liable for incidental,
special or consequential damages including downtime cost; lost profits;damages 
relating to the procurement of substitute products or services; or damages for 
loss of data, or software restoration. The information in this document is 
subject to change without notice. Hewlett-Packard Company and the names of 
Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard 
Company in the United States and other countries. Other product and company 
names mentioned herein may be trademarks of their respective owners.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CQUb
-----END PGP SIGNATURE-----