-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0466
   SSRT101146 rev.1 - HP-UX Apache Running Tomcat Servlet Engine, Remote
            Denial of Service (DoS), Access Restriction Bypass,
            Unauthorized Modification and Other Vulnerabilities
                               3 April 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Apache Tomcat
Publisher:        Hewlett-Packard
Operating System: HP-UX
Impact/Access:    Administrator Compromise        -- Remote/Unauthenticated
                  Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Overwrite Arbitrary Files       -- Remote/Unauthenticated
                  Modify Arbitrary Files          -- Existing Account      
                  Delete Arbitrary Files          -- Remote/Unauthenticated
                  Denial of Service               -- Remote/Unauthenticated
                  Access Confidential Data        -- Remote/Unauthenticated
                  Unauthorised Access             -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2012-5885 CVE-2012-0022 CVE-2011-4858
                  CVE-2011-3190 CVE-2011-2729 CVE-2011-2526
                  CVE-2011-2204 CVE-2011-1184 CVE-2011-0013
                  CVE-2010-4476 CVE-2010-3718 CVE-2010-2227
                  CVE-2010-1157 CVE-2009-3548 CVE-2009-2902
                  CVE-2009-2693 CVE-2009-0783 CVE-2009-0781
                  CVE-2009-0580 CVE-2009-0033 CVE-2008-5515

Reference:        ESB-2012.0067
                  ESB-2011.0880
                  ESB-2011.0726
                  ESB-2011.0673
                  ESB-2011.0282
                  ESB-2011.0119
                  ESB-2010.1072
                  ESB-2010.0604
                  ESB-2010.0395
                  ESB-2010.0077
                  ESB-2009.1504
                  ESB-2009.1436
                  ESB-2009.1417
                  ESB-2009.0559
                  ESB-2009.0530
                  ESB-2009.0211
                  ASB-2011.0064.2
                  ESB-2012.1056.2

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c03716627

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c03716627
Version: 1

HPSBUX02860 SSRT101146 rev.1 - HP-UX Apache Running Tomcat Servlet Engine,
Remote Denial of Service (DoS), Access Restriction Bypass, Unauthorized
Modification and Other Vulnerabilities

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2013-03-28
Last Updated: 2013-03-28

- - ----------------------------------------------------------------------------

Potential Security Impact: Remote Denial of Service (DoS), access restriction
bypass, unauthorized modification and other vulnerabilities

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified with HP-UX Apache
running Tomcat Servlet Engine. These vulnerabilities could be exploited
remotely to create a Denial of Service (DoS) or to perform an access
restriction bypass, unauthorized modification, and other vulnerabilities.

References: CVE-2008-5515, CVE-2009-0033, CVE-2009-0580, CVE-2009-0781,
CVE-2009-0783, CVE-2009-2693, CVE-2009-2902, CVE-2009-3548, CVE-2010-1157,
CVE-2010-2227, CVE-2010-3718, CVE-2010-4476, CVE-2011-0013, CVE-2011-1184,
CVE-2011-2204, CVE-2011-2526, CVE-2011-2729, CVE-2011-3190, CVE-2011-4858,
CVE-2012-0022, CVE-2012-5885.

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP-UX B.11.23, B.11.31 running HP-UX Apache running Tomcat Servlet Engine
5.5.35.01 or earlier

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2008-5515    (AV:N/AC:L/Au:N/C:P/I:N/A:N)       5.0
CVE-2009-0033    (AV:N/AC:L/Au:N/C:N/I:N/A:P)       5.0
CVE-2009-0580    (AV:N/AC:M/Au:N/C:P/I:N/A:N)       4.3
CVE-2009-0781    (AV:N/AC:M/Au:N/C:N/I:P/A:N)       4.3
CVE-2009-0783    (AV:L/AC:L/Au:N/C:P/I:P/A:P)       4.6
CVE-2009-2693    (AV:N/AC:M/Au:N/C:N/I:P/A:P)       5.8
CVE-2009-2902    (AV:N/AC:M/Au:N/C:N/I:P/A:N)       4.3
CVE-2009-3548    (AV:N/AC:L/Au:N/C:P/I:P/A:P)       7.5
CVE-2010-1157    (AV:N/AC:H/Au:N/C:P/I:N/A:N)       2.6
CVE-2010-2227    (AV:N/AC:L/Au:N/C:P/I:N/A:P)       6.4
CVE-2010-3718    (AV:L/AC:H/Au:N/C:N/I:P/A:N)       1.2
CVE-2010-4476    (AV:N/AC:L/Au:N/C:N/I:N/A:P)       5.0
CVE-2011-0013    (AV:N/AC:M/Au:N/C:N/I:P/A:N)       4.3
CVE-2011-1184    (AV:N/AC:L/Au:N/C:P/I:N/A:N)       5.0
CVE-2011-2204    (AV:L/AC:M/Au:N/C:P/I:N/A:N)       1.9
CVE-2011-2526    (AV:L/AC:M/Au:N/C:P/I:P/A:P)       4.4
CVE-2011-2729    (AV:N/AC:L/Au:N/C:P/I:N/A:N)       5.0
CVE-2011-3190    (AV:N/AC:L/Au:N/C:P/I:P/A:P)       7.5
CVE-2011-4858    (AV:N/AC:L/Au:N/C:N/I:N/A:P)       5.0
CVE-2012-0022    (AV:N/AC:L/Au:N/C:N/I:N/A:P)       5.0
CVE-2012-5885    (AV:N/AC:L/Au:N/C:P/I:N/A:N)       5.0
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has provided the following software updates to resolve the vulnerability.
The updates are available for download from https://h20392.www2.hp.com/portal
/swdepot/displayProductInfo.do?productNumber=HPUXWST553601

Servlet Version
 Depot Name

HP-UX Apache Tomcat Servlet Engine v5.5.36.01
HP-UX_11.23_HPUXWS22T-B5536-1123.depot

HP-UX_11.31_HPUXWS22T-B5536-1131.depot

MANUAL ACTIONS: Yes - Update
Install HP-UX Apache Tomcat Servlet Engine 5.5.36.01 or subsequent

PRODUCT SPECIFIC INFORMATION

HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application
that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins
issued by HP and lists recommended actions that may apply to a specific HP-UX
system. It can also download patches and create a depot automatically. For
more information see https://www.hp.com/go/swa

The following text is for use by the HP-UX Software Assistant.

AFFECTED VERSIONS

HP-UX Web Server Suite
HP-UX B.11.23
HP-UX B.11.31
==================
hpuxws22TOMCAT.TOMCAT
action: install revision B.5.5.36.01 or subsequent

END AFFECTED VERSION

HISTORY
Version:1 (rev.1) - 28 March 2013 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel.  For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin List: A list of HP Security Bulletins, updated
periodically, is contained in HP Security Notice HPSN-2011-001:
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c02964430

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2013 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits;damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlFZtIoACgkQ4B86/C0qfVlj/gCePJbe0xc/zSlfZq3eBMj7KZ9l
F6MAoP1C1qWzYxpflg1Be1uJHem+tf43
=WDgz
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pYGv
-----END PGP SIGNATURE-----