-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0509
    SSRT100871 rev.1 - HP-UX Running Java, Remote Unauthorized Access,
           Disclosure of Information, and Other Vulnerabilities
                                31 May 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Java
Publisher:        Hewlett-Packard
Operating System: HP-UX
Impact/Access:    Modify Arbitrary Files   -- Remote with User Interaction
                  Denial of Service        -- Remote with User Interaction
                  Access Confidential Data -- Remote with User Interaction
                  Unauthorised Access      -- Remote with User Interaction
                  Reduced Security         -- Unknown/Unspecified         
Resolution:       Patch/Upgrade
CVE Names:        CVE-2012-0507 CVE-2012-0506 CVE-2012-0505
                  CVE-2012-0504 CVE-2012-0503 CVE-2012-0502
                  CVE-2012-0501 CVE-2012-0500 CVE-2012-0499
                  CVE-2012-0498 CVE-2012-0497 CVE-2011-5035
                  CVE-2011-3563  

Reference:        ASB-2012.0060
                  ASB-2012.0009
                  ESB-2012.0343
                  ESB-2012.0327
                  ESB-2012.0171
                  ASB-2012.0024.2
                  ASB-2012.0023.2

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c03350339

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c03350339
Version: 1

HPSBUX02784 SSRT100871 rev.1 - HP-UX Running Java, Remote Unauthorized
Access, Disclosure of Information, and Other Vulnerabilities

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2012-05-30
Last Updated: 2012-05-29

- - -----------------------------------------------------------------------------

Potential Security Impact: Remote unauthorized access, disclosure of
information, and other vulnerabilities

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified in Java Runtime
Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These
vulnerabilities could allow remote unauthorized access, disclosure of
information, and other vulnerabilities.

References: CVE-2011-3563, CVE-2011-5035, CVE-2012-0497, CVE-2012-0498,
CVE-2012-0499, CVE-2012-0500, CVE-2012-0501, CVE-2012-0502, CVE-2012-0503,
CVE-2012-0504, CVE-2012-0505, CVE-2012-0506, CVE-2012-0507

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP-UX B.11.23, B.11.31 running HP JDK and JRE 7.0.0

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2011-3563    (AV:N/AC:L/Au:N/C:P/I:N/A:P)        6.4
CVE-2011-5035    (AV:N/AC:L/Au:N/C:N/I:N/A:P)        5.0
CVE-2012-0497    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-0498    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-0499    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-0500    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-0501    (AV:N/AC:L/Au:N/C:N/I:N/A:P)        5.0
CVE-2012-0502    (AV:N/AC:L/Au:N/C:P/I:N/A:P)        6.4
CVE-2012-0503    (AV:N/AC:L/Au:N/C:P/I:P/A:P)        7.5
CVE-2012-0504    (AV:N/AC:M/Au:N/C:C/I:C/A:C)        9.3
CVE-2012-0505    (AV:N/AC:L/Au:N/C:P/I:P/A:P)        7.5
CVE-2012-0506    (AV:N/AC:M/Au:N/C:N/I:P/A:N)        4.3
CVE-2012-0507    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has provided the following Java version upgrade to resolve these
vulnerabilities.
The upgrade is available from the following location

http://www.hp.com/go/java

HP-UX B.11.23, B.11.31
 JDK and JRE v7.0.01 or subsequent

MANUAL ACTIONS: Yes - Update
For Java v7.0.0, update to Java v7.0.01 or subsequent

PRODUCT SPECIFIC INFORMATION

HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application
that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins
issued by HP and lists recommended actions that may apply to a specific HP-UX
system. It can also download patches and create a depot automatically. For
more information see https://www.hp.com/go/swa

The following text is for use by the HP-UX Software Assistant.

AFFECTED VERSIONS

HP-UX B.11.23
HP-UX B.11.31
===========
Jdk70.JDK70-COM
Jdk70.JDK70-DEMO
Jdk70.JDK70-IPF32
Jdk70.JDK70-IPF64
Jre70.JRE70-COM
Jre70.JRE70-IPF32
Jre70.JRE70-IPF32-HS
Jre70.JRE70-IPF64
Jre70.JRE70-IPF64-HS
action: install revision 1.7.0.01 or subsequent

END AFFECTED VERSIONS

HISTORY
Version:1 (rev.1) 30 May 2012 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel.  For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin List: A list of HP Security Bulletins, updated
periodically, is contained in HP Security Notice HPSN-2011-001:
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c02964430

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2012 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits;damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk/Gu24ACgkQ4B86/C0qfVng9ACg6wMvjSRvXh5zW4MfqUMeui5e
F9sAn04CEax2mTk8EraASTn8mFKeeOlo
=tRJu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/cXr
-----END PGP SIGNATURE-----