-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0577
    SSRT101968 rev.1 - HP-UX running Java7, Remote Unauthorized Access,
           Disclosure of Information, and Other Vulnerabilities
                               11 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Java7
Publisher:        Hewlett-Packard
Operating System: HP-UX
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                  Modify Arbitrary Files          -- Remote/Unauthenticated      
                  Denial of Service               -- Remote/Unauthenticated      
                  Access Confidential Data        -- Remote/Unauthenticated      
                  Reduced Security                -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2015-0413 CVE-2015-0412 CVE-2015-0410
                  CVE-2015-0408 CVE-2015-0407 CVE-2015-0406
                  CVE-2015-0403 CVE-2015-0400 CVE-2015-0395
                  CVE-2015-0383 CVE-2014-6601 CVE-2014-6593
                  CVE-2014-6591 CVE-2014-6587 CVE-2014-6585
                  CVE-2014-3566  

Reference:        ASB-2015.0009
                  ESB-2015.0545
                  ESB-2015.0441
                  ESB-2015.0413
                  ASB-2014.0131
                  ASB-2014.0123

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c04583581

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04583581
Version: 1

HPSBUX03281 SSRT101968 rev.1 - HP-UX running Java7, Remote Unauthorized
Access, Disclosure of Information, and

Other Vulnerabilities

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2015-03-10
Last Updated: 2015-03-10

Potential Security Impact: Remote unauthorized access, disclosure of
information, and other vulnerabilities

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified in the Java Runtime
Environment (JRE) and the Java

Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow
remote unauthorized access, disclosure

of information, and other vulnerabilities.

References: CVE-2014-3566
 CVE-2014-6585
 CVE-2014-6587

CVE-2014-6591
 CVE-2014-6593
 CVE-2014-6601

CVE-2015-0383
 CVE-2015-0395
 CVE-2015-0400

CVE-2015-0403
 CVE-2015-0406
 CVE-2015-0407

CVE-2015-0408
 CVE-2015-4010
 CVE-2015-0412

CVE-2015-0413
 SSRT101968

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP-UX B.11.23 and B.11.31 running HP JDK and JRE v7.0.11 and earlier.

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2014-3566    (AV:N/AC:M/Au:N/C:P/I:N/A:N)        4.3
CVE-2014-6585    (AV:N/AC:H/Au:N/C:P/I:N/A:N)        2.6
CVE-2014-6587    (AV:L/AC:L/Au:S/C:P/I:P/A:P)        4.3
CVE-2014-6591    (AV:N/AC:H/Au:N/C:P/I:N/A:N)        2.6
CVE-2014-6593    (AV:N/AC:H/Au:N/C:P/I:P/A:N)        4.0
CVE-2014-6601    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2015-0383    (AV:L/AC:M/Au:N/C:N/I:P/A:C)        5.4
CVE-2015-0395    (AV:N/AC:M/Au:N/C:C/I:C/A:C)        9.3
CVE-2015-0400    (AV:N/AC:L/Au:N/C:P/I:N/A:N)        5.0
CVE-2015-0403    (AV:L/AC:M/Au:N/C:C/I:C/A:C)        6.9
CVE-2015-0406    (AV:N/AC:M/Au:N/C:P/I:N/A:P)        5.8
CVE-2015-0407    (AV:N/AC:L/Au:N/C:P/I:N/A:N)        5.0
CVE-2015-0408    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0
CVE-2015-0410    (AV:N/AC:L/Au:N/C:N/I:N/A:P)        5.0
CVE-2015-0412    (AV:L/AC:L/Au:N/C:C/I:C/A:C)        7.2
CVE-2015-0413    (AV:L/AC:M/Au:N/C:N/I:P/A:N)        1.9
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has provided the following Java version upgrade to resolve these
vulnerabilities.

The upgrade is available from the following location: http://www.hp.com/java

OS Version
 Release Version

HP-UX B.11.23, B.11.31
 JDK and JRE v7.0.12 or subsequent

MANUAL ACTIONS: Yes - Update
For HP-UX 11i v2 and v3 update to Java v7.0.12 or subsequent
PRODUCT SPECIFIC INFORMATION

HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application
that replaces HP-UX Security Patch

Check. It analyzes all Security Bulletins issued by HP and lists recommended
actions that may apply to a

specific HP-UX system. It can also download patches and create a depot
automatically. For more information see

https://www.hp.com/go/swa

The following text is for use by the HP-UX Software Assistant.

AFFECTED VERSIONS

HP-UX B.11.23
HP-UX B.11.31
===========
Jdk70.JDK70
Jdk70.JDK70-COM
Jdk70.JDK70-IPF32
Jdk70.JDK70-IPF64
Jdk70.JDK70-DEMO
Jre70.JRE70
Jre70.JRE70-COM
Jre70.JRE70-COM-DOC
Jre70.JRE70-IPF32
Jre70.JRE70-IPF32-HS
Jre70.JRE70-IPF64
Jre70.JRE70-IPF64-HS
action: install revision 1.7.0.12.00 or subsequent

END AFFECTED VERSIONS

HISTORY
Version:1 (rev.1) - 10 March 2015 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel.  For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2015 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlT/VgsACgkQ4B86/C0qfVkWewCaAtbyWJt8ai1uXG8jZv33d2NJ
wBUAoMuGwKPVE1mGtqlQSc7olhYvNSLK
=W5wB
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vi+7
-----END PGP SIGNATURE-----