-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1179
 HPSBNS02920 rev.1 - HP NonStop Servers running Java 6.0, Multiple Remote
   Vulnerabilities affecting Confidentiality, Integrity and Availability
                              30 August 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HP NonStop Servers
Publisher:         Hewlett-Packard
Operating System:  UNIX specific
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-2457 CVE-2013-2424 CVE-2013-1571
                   CVE-2013-1537 CVE-2013-1493 CVE-2013-1481
                   CVE-2013-1480 CVE-2013-1478 CVE-2013-1476
                   CVE-2013-1475 CVE-2013-1473 CVE-2013-0809
                   CVE-2013-0450 CVE-2013-0446 CVE-2013-0445
                   CVE-2013-0443 CVE-2013-0442 CVE-2013-0441
                   CVE-2013-0440 CVE-2013-0438 CVE-2013-0435
                   CVE-2013-0434 CVE-2013-0433 CVE-2013-0432
                   CVE-2013-0429 CVE-2013-0428 CVE-2013-0427
                   CVE-2013-0426 CVE-2013-0425 CVE-2013-0424
                   CVE-2013-0423 CVE-2013-0419 CVE-2013-0409
                   CVE-2013-0351 CVE-2012-5089 CVE-2012-5087
                   CVE-2012-5086 CVE-2012-5085 CVE-2012-5084
                   CVE-2012-5083 CVE-2012-5081 CVE-2012-5079
                   CVE-2012-5077 CVE-2012-5075 CVE-2012-5073
                   CVE-2012-5072 CVE-2012-5071 CVE-2012-5069
                   CVE-2012-5068 CVE-2012-4416 CVE-2012-3342
                   CVE-2012-3216 CVE-2012-3213 CVE-2012-3159
                   CVE-2012-3143 CVE-2012-1725 CVE-2012-1724
                   CVE-2012-1723 CVE-2012-1722 CVE-2012-1721
                   CVE-2012-1720 CVE-2012-1719 CVE-2012-1718
                   CVE-2012-1717 CVE-2012-1716 CVE-2012-1713
                   CVE-2012-1711 CVE-2012-1541 CVE-2012-1533
                   CVE-2012-1532 CVE-2012-1531 CVE-2012-0551
                   CVE-2012-0547 CVE-2012-0507 CVE-2012-0506
                   CVE-2012-0505 CVE-2012-0504 CVE-2012-0503
                   CVE-2012-0502 CVE-2012-0501 CVE-2012-0500
                   CVE-2012-0499 CVE-2012-0498 CVE-2012-0497
                   CVE-2011-5035 CVE-2011-3563 CVE-2011-3561
                   CVE-2011-3560 CVE-2011-3558 CVE-2011-3557
                   CVE-2011-3556 CVE-2011-3554 CVE-2011-3553
                   CVE-2011-3552 CVE-2011-3551 CVE-2011-3550
                   CVE-2011-3549 CVE-2011-3548 CVE-2011-3547
                   CVE-2011-3546 CVE-2011-3545 CVE-2011-3544
                   CVE-2011-3521 CVE-2011-3516 CVE-2011-3389
                   CVE-2011-0873 CVE-2011-0872 CVE-2011-0869
                   CVE-2011-0868 CVE-2011-0867 CVE-2011-0866
                   CVE-2011-0865 CVE-2011-0864 CVE-2011-0863
                   CVE-2011-0862 CVE-2011-0817 CVE-2011-0815
                   CVE-2011-0814 CVE-2011-0802 CVE-2011-0788
                   CVE-2011-0786  

Reference:         ASB-2013.0075
                   ASB-2013.0058
                   ASB-2013.0057
                   ASB-2013.0034
                   ASB-2013.0013
                   ASB-2013.0007
                   ESB-2013.1137
                   ESB-2013.1125
                   ASB-2012.0144
                   ASB-2012.0143
                   ASB-2012.0120
                   ASB-2012.0085
                   ASB-2012.0060
                   ASB-2012.0009
                   ASB-2011.0059
                   ASB-2012.0024.2
                   ASB-2012.0023.2

Original Bulletin: 
   https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03909126

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c03909126

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c03909126
Version: 1

HPSBNS02920 rev.1 - HP NonStop Servers running Java 6.0, Multiple Remote
Vulnerabilities affecting Confidentiality, Integrity and Availability

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2013-08-29
Last Updated: 2013-08-29

Potential Security Impact: Multiple remote vulnerabilities affecting
confidentiality, integrity and availability

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential vulnerabilities have been identified with HP NonStop Servers
running Java 6.0. The vulnerabilities could be exploited remotely affecting
confidentiality, integrity and availability.

References: SSRT101303
 CVE-2011-0786
 CVE-2011-0788
 CVE-2011-0802
 CVE-2011-0814
 CVE-2011-0815

 CVE-2011-0817
 CVE-2011-0862
 CVE-2011-0863
 CVE-2011-0864
 CVE-2011-0865

 CVE-2011-0866
 CVE-2011-0867
 CVE-2011-0868
 CVE-2011-0869
 CVE-2011-0872

 CVE-2011-0873
 CVE-2011-3389
 CVE-2011-3516
 CVE-2011-3521
 CVE-2011-3544

 CVE-2011-3545
 CVE-2011-3546
 CVE-2011-3547
 CVE-2011-3548
 CVE-2011-3549

 CVE-2011-3550
 CVE-2011-3551
 CVE-2011-3552
 CVE-2011-3553
 CVE-2011-3554

 CVE-2011-3556
 CVE-2011-3557
 CVE-2011-3558
 CVE-2011-3560
 CVE-2011-3561

 CVE-2011-3563
 CVE-2011-5035
 CVE-2012-0497
 CVE-2012-0498
 CVE-2012-0499

 CVE-2012-0500
 CVE-2012-0501
 CVE-2012-0502
 CVE-2012-0503
 CVE-2012-0504

 CVE-2012-0505
 CVE-2012-0506
 CVE-2012-0507
 CVE-2012-0547
 CVE-2012-0551

 CVE-2012-1531
 CVE-2012-1532
 CVE-2012-1533
 CVE-2012-1541
 CVE-2012-1711

 CVE-2012-1713
 CVE-2012-1716
 CVE-2012-1717
 CVE-2012-1718
 CVE-2012-1719

 CVE-2012-1720
 CVE-2012-1721
 CVE-2012-1722
 CVE-2012-1723
 CVE-2012-1724

 CVE-2012-1725
 CVE-2012-3143
 CVE-2012-3159
 CVE-2012-3213
 CVE-2012-3216

 CVE-2012-3342
 CVE-2012-4416
 CVE-2012-5068
 CVE-2012-5069
 CVE-2012-5071

 CVE-2012-5072
 CVE-2012-5073
 CVE-2012-5075
 CVE-2012-5077
 CVE-2012-5079

 CVE-2012-5081
 CVE-2012-5083
 CVE-2012-5084
 CVE-2012-5085
 CVE-2012-5086

 CVE-2012-5087
 CVE-2012-5089
 CVE-2013-0351
 CVE-2013-0409
 CVE-2013-0419

 CVE-2013-0423
 CVE-2013-0424
 CVE-2013-0425
 CVE-2013-0426
 CVE-2013-0427

 CVE-2013-0428
 CVE-2013-0429
 CVE-2013-0432
 CVE-2013-0433
 CVE-2013-0434

 CVE-2013-0435
 CVE-2013-0438
 CVE-2013-0440
 CVE-2013-0441
 CVE-2013-0442

 CVE-2013-0443
 CVE-2013-0445
 CVE-2013-0446
 CVE-2013-0450
 CVE-2013-0809

 CVE-2013-1473
 CVE-2013-1475
 CVE-2013-1476
 CVE-2013-1478
 CVE-2013-1480

 CVE-2013-1481
 CVE-2013-1493
 CVE-2013-1537
 CVE-2013-1571
 CVE-2013-2424
 CVE-2013-2457

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
Affected SPRs:

T2766H60^ACG

T2766H60^ACF

T2766H60^ACD

T2766H60^ACC

T2766H60^ACB

T2766H60^ACA

T2766H60^ABZ

T2766H60^ABX

T2766H60^ABR

T2766H60^ABP

Release Version Updates potentially affected because one or more of the
affected SPRs is usable with them:

J06.04
 J06.04.01
 J06.04.02
 J06.05
 J06.05.01
 J06.05.02

J06.06
 J06.06.01
 J06.06.02
 J06.06.03
 J06.07
 J06.07.01

J06.07.02
 J06.08
 J06.08.01
 J06.08.02
 J06.08.03
 J06.08.04

J06.09
 J06.09.01
 J06.09.02
 J06.09.03
 J06.09.04
 J06.10

J06.10.01
 J06.10.02
 J06.11
 J06.11.01
 J06.12
 J06.13

J06.13.01
 J06.14
 J6.0.14.01
 J06.14.02
 J06.15
 J06.15.01

J06.16

H06.15
 H06.15.01
 H06.15.02
 H06.16
 H06.16.01
 H06.16.02

H06.17
 H06.17.01
 H06.17.02
 H06.17.03
 H06.18
 H06.18.01

H06.18.02
 H06.19
 H06.19.01
 H06.19.02
 H06.19.03
 H06.20

H06.20.01
 H06.20.02
 H06.20.03
 H06.21
 H06.21.01
 H06.21.02

H06.22
 H06.22.01
 H06.23
 H06.24
 H06.24.01
 H06.25

H06.25.01
 H06.26
 H06.26.01
 H06.27

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2011-0786    (AV:N/AC:H/Au:N/C:C/I:C/A:C)        7.6
CVE-2011-0788    (AV:N/AC:H/Au:N/C:C/I:C/A:C)        7.6
CVE-2011-0802    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2011-0814    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2011-0815    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2011-0817    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2011-0862    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2011-0863    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2011-0864    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2011-0865    (AV:N/AC:H/Au:N/C:N/I:P/A:N)        2.6
CVE-2011-0866    (AV:N/AC:H/Au:N/C:C/I:C/A:C)        7.6
CVE-2011-0867    (AV:N/AC:L/Au:N/C:P/I:N/A:N)        5.0
CVE-2011-0868    (AV:N/AC:L/Au:N/C:P/I:N/A:N)        5.0
CVE-2011-0869    (AV:N/AC:L/Au:N/C:P/I:N/A:N)        5.0
CVE-2011-0872    (AV:N/AC:L/Au:N/C:N/I:N/A:P)        5.0
CVE-2011-0873    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2011-3389    (AV:N/AC:M/Au:N/C:P/I:N/A:N)        4.3
CVE-2011-3516    (AV:N/AC:H/Au:N/C:C/I:C/A:C)        7.6
CVE-2011-3521    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2011-3544    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2011-3545    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2011-3546    (AV:N/AC:M/Au:N/C:P/I:P/A:N)        5.8
CVE-2011-3547    (AV:N/AC:L/Au:N/C:P/I:N/A:N)        5.0
CVE-2011-3548    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2011-3549    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2011-3550    (AV:N/AC:H/Au:N/C:C/I:C/A:C)        7.6
CVE-2011-3551    (AV:N/AC:M/Au:N/C:C/I:C/A:C)        9.3
CVE-2011-3552    (AV:N/AC:H/Au:N/C:N/I:P/A:N)        2.6
CVE-2011-3553    (AV:N/AC:M/Au:S/C:P/I:N/A:N)        3.5
CVE-2011-3554    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2011-3556    (AV:N/AC:L/Au:N/C:P/I:P/A:P)        7.5
CVE-2011-3557    (AV:N/AC:M/Au:N/C:P/I:P/A:P)        6.8
CVE-2011-3558    (AV:N/AC:L/Au:N/C:P/I:N/A:N)        5.0
CVE-2011-3560    (AV:N/AC:L/Au:N/C:P/I:P/A:N)        6.4
CVE-2011-3561    (AV:A/AC:H/Au:N/C:P/I:N/A:N)        1.8
CVE-2011-3563    (AV:N/AC:L/Au:N/C:P/I:N/A:P)        6.4
CVE-2011-5035    (AV:N/AC:L/Au:N/C:N/I:N/A:P)        5.0
CVE-2012-0497    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-0498    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-0499    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-0500    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-0501    (AV:N/AC:L/Au:N/C:N/I:N/A:P)        5.0
CVE-2012-0502    (AV:N/AC:L/Au:N/C:P/I:N/A:P)        6.4
CVE-2012-0503    (AV:N/AC:L/Au:N/C:P/I:P/A:P)        7.5
CVE-2012-0504    (AV:N/AC:M/Au:N/C:C/I:C/A:C)        9.3
CVE-2012-0505    (AV:N/AC:L/Au:N/C:P/I:P/A:P)        7.5
CVE-2012-0506    (AV:N/AC:M/Au:N/C:N/I:P/A:N)        4.3
CVE-2012-0507    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-0547    (AV:N/AC:L/Au:N/C:N/I:N/A:N)        0.0
CVE-2012-0551    (AV:N/AC:M/Au:N/C:P/I:P/A:N)        5.8
CVE-2012-1531    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-1532    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-1533    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-1541    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-1711    (AV:N/AC:L/Au:N/C:P/I:P/A:P)        7.5
CVE-2012-1713    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-1716    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-1717    (AV:L/AC:L/Au:N/C:P/I:N/A:N)        2.1
CVE-2012-1718    (AV:N/AC:L/Au:N/C:N/I:N/A:P)        5.0
CVE-2012-1719    (AV:N/AC:L/Au:N/C:N/I:P/A:N)        5.0
CVE-2012-1720    (AV:L/AC:H/Au:N/C:P/I:P/A:P)        3.7
CVE-2012-1721    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-1722    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-1723    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-1724    (AV:N/AC:L/Au:N/C:N/I:N/A:P)        5.0
CVE-2012-1725    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-3143    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-3159    (AV:N/AC:L/Au:N/C:P/I:P/A:P)        7.5
CVE-2012-3213    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-3216    (AV:N/AC:H/Au:N/C:P/I:N/A:N)        2.6
CVE-2012-3342    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-4416    (AV:N/AC:L/Au:N/C:P/I:P/A:N)        6.4
CVE-2012-5068    (AV:N/AC:L/Au:N/C:P/I:P/A:P)        7.5
CVE-2012-5069    (AV:N/AC:M/Au:N/C:P/I:P/A:N)        5.8
CVE-2012-5071    (AV:N/AC:L/Au:N/C:P/I:P/A:N)        6.4
CVE-2012-5072    (AV:N/AC:L/Au:N/C:P/I:N/A:N)        5.0
CVE-2012-5073    (AV:N/AC:L/Au:N/C:N/I:P/A:N)        5.0
CVE-2012-5075    (AV:N/AC:L/Au:N/C:P/I:N/A:N)        5.0
CVE-2012-5077    (AV:N/AC:H/Au:N/C:P/I:N/A:N)        2.6
CVE-2012-5079    (AV:N/AC:L/Au:N/C:N/I:P/A:N)        5.0
CVE-2012-5081    (AV:N/AC:L/Au:N/C:N/I:N/A:P)        5.0
CVE-2012-5083    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-5084    (AV:N/AC:H/Au:N/C:C/I:C/A:C)        7.6
CVE-2012-5085    (AV:N/AC:M/Au:S/C:N/I:N/A:N)        0.0
CVE-2012-5086    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-5087    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2012-5089    (AV:N/AC:H/Au:N/C:C/I:C/A:C)        7.6
CVE-2013-0351    (AV:N/AC:L/Au:N/C:P/I:P/A:P)        7.5
CVE-2013-0409    (AV:N/AC:L/Au:N/C:P/I:N/A:N)        5.0
CVE-2013-0419    (AV:N/AC:H/Au:N/C:C/I:C/A:C)        7.6
CVE-2013-0423    (AV:N/AC:H/Au:N/C:C/I:C/A:C)        7.6
CVE-2013-0424    (AV:N/AC:L/Au:N/C:N/I:P/A:N)        5.0
CVE-2013-0425    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2013-0426    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2013-0427    (AV:N/AC:L/Au:N/C:N/I:P/A:N)        5.0
CVE-2013-0428    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2013-0429    (AV:N/AC:H/Au:N/C:C/I:C/A:C)        7.6
CVE-2013-0432    (AV:N/AC:L/Au:N/C:P/I:P/A:N)        6.4
CVE-2013-0433    (AV:N/AC:L/Au:N/C:N/I:P/A:N)        5.0
CVE-2013-0434    (AV:N/AC:L/Au:N/C:P/I:N/A:N)        5.0
CVE-2013-0435    (AV:N/AC:L/Au:N/C:P/I:N/A:N)        5.0
CVE-2013-0438    (AV:N/AC:M/Au:N/C:P/I:N/A:N)        4.3
CVE-2013-0440    (AV:N/AC:L/Au:N/C:N/I:N/A:P)        5.0
CVE-2013-0441    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2013-0442    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2013-0443    (AV:N/AC:H/Au:N/C:P/I:P/A:N)        4.0
CVE-2013-0445    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2013-0446    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2013-0450    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2013-0809    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2013-1473    (AV:N/AC:L/Au:N/C:N/I:P/A:N)        5.0
CVE-2013-1475    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2013-1476    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2013-1478    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2013-1480    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2013-1481    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2013-1493    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2013-1537    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2013-1571    (AV:N/AC:M/Au:N/C:N/I:P/A:N)        4.3
CVE-2013-2424    (AV:N/AC:L/Au:N/C:P/I:N/A:N)        5.0
CVE-2013-2457    (AV:N/AC:L/Au:N/C:N/I:P/A:N)        5.0
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has made the following software updates available to resolve the
vulnerability.

Install the following SPR:

T2766H60^ACH (NonStop Java)  already available

This SPR is usable with the following RVUs:

J06.04
 J06.04.01
 J06.04.02
 J06.05
 J06.05.01
 J06.05.02

J06.06
 J06.06.01
 J06.06.02
 J06.06.03
 J06.07
 J06.07.01

J06.07.02
 J06.08
 J06.08.01
 J06.08.02
 J06.08.03
 J06.08.04

J06.09
 J06.09.01
 J06.09.02
 J06.09.03
 J06.09.04
 J06.10

J06.10.01
 J06.10.02
 J06.11
 J06.11.01
 J06.12
 J06.13

J06.13.01
 J06.14
 J6.0.14.01
 J06.14.02
 J06.15
 J06.15.01

J06.16

H06.15
 H06.15.01
 H06.15.02
 H06.16
 H06.16.01
 H06.16.02

H06.17
 H06.17.01
 H06.17.02
 H06.17.03
 H06.18
 H06.18.01

H06.18.02
 H06.19
 H06.19.01
 H06.19.02
 H06.19.03
 H06.20

H06.20.01
 H06.20.02
 H06.20.03
 H06.21
 H06.21.01
 H06.21.02

H06.22
 H06.22.01
 H06.23
 H06.24
 H06.24.01
 H06.25

H06.25.01
 H06.26
 H06.26.01
 H06.27

Installation impact:

  Minimal system impact.
  Java 6 applications must be stopped and restarted.

Please refer to the softdoc for T2766H60^ACH for detailed SPR information,
including installation instructions, superseded SPRs, and requisite SPR
lists. Note that in some cases, requisite SPRs might have greater
installation impact than the SPRs described in this Security Bulletin.

HISTORY
Version:1 (rev.1) - 29 August 2013 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel.  For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2013 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits;damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)

iEYEARECAAYFAlIfsRMACgkQ4B86/C0qfVm7xwCeNV42bI3jB8Kpt+XIrmvc8P1k
d2sAn3yPZ6zr6mEOvsIuzThjWcl7PgkA
=up3d
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUiAK3hLndAQH1ShLAQIC+w/7BeLdMFA+sXfuft6gbiz+6QpaKSx1IrA7
wfRNYFhoaJdC/qpNJbMiiYGUImpocjxP1y32FBMfumhAiPp27pFFH3PPDY58sETP
TaxOHKEMlICoBeJZFSI+xsYVXJeKlm7t1h0y0jvsx5HbZhW0Qhbl30M8Rtjfm22Y
SfW8fsrv6aqF+ONKXF1cwjeGYNuej4BIUX3NXpB44czmEx4f6Yxyoyf+WSfeYrBR
K1eJmwat3qLim8eaDdER3XETgrf8FuZkdc6Cw85ZMTPZQn9bK3fBvv5evNyYMPIH
qS5PaCD4kPjoyk858K5QpbnLl7qicRFrTQpB9x0+kq4OjZapEG7eZFUY/uD4A24L
l82WYzyxhaM1pmUqgOhO2qYVF9pswW7b8OLtbuxBPulylbkJ1M4PHZvTssf+ah4x
Qn5iahm4vieZT5x4xda+zVv3pY1nWP6IWrZrzH6SoYCL8IgK0DYvciPkMS5xB5fu
nenUn0ulLi34rVvxutej6bvlIf1Kru2KBBxqlJfHspKTU/Lws4PhKr8YJG89uAUN
YR1HnC4qa7SzBmDqMzEWz4OvaHKpS+vl/QcukJnPf/t/t/okMaIXU/piFuNYS+3q
v88ZqhrT2tPCSiMXyqwhbJWyRHGlWuVjaiisaxOfJpBZpfEF5T0g7HVMrE8gFa3V
CXhevqNwOjw=
=rbCq
-----END PGP SIGNATURE-----