-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0042
         SSRT102977 rev.1 - HP-UX Web Server Suite running Apache,
                      Remote Denial of Service (DoS)
                              8 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HP-UX Web Server Suite
Publisher:         Hewlett-Packard
Operating System:  HP-UX
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Unauthorised Access            -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4000 CVE-2015-3183 CVE-2015-2808

Reference:         ASB-2015.0103
                   ASB-2015.0070

Original Bulletin: 
   https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n
a-c04926789

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04926789
Version: 1

HPSBUX03435 SSRT102977 rev.1 - HP-UX Web Server Suite running Apache, Remote
Denial of Service (DoS)

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2016-01-07
Last Updated: 2016-01-07

Potential Security Impact: Remote Denial of Service (DoS)

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified with HP-UX Web Server
Suite running Apache on HP-UX 11iv3. These vulnerabilities could be exploited
remotely to create a Denial of Service (DoS) and other impacts including:

The TLS vulnerability using US export-grade 512-bit keys in Diffie-Hellman
key exchange known as "Logjam" could be exploited remotely to allow
unauthorized modification.
The RC4 stream cipher vulnerability in SSL/TLS known as "Bar Mitzvah" could
be exploited remotely to allow disclosure of information.
Apache does not properly parse chunk headers, which allows remote attackers
to conduct HTTP request smuggling attacks via a crafted request, related to
mishandling of large chunk-size values and invalid chunk-extension
characters.

References:

CVE-2015-4000
CVE-2015-2808
CVE-2015-3183
PSRT102977

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP-UX Web Server Suite v4.05 HPUXWSATW405 httpd prior to 2.2.29.02

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2015-4000    (AV:N/AC:M/Au:N/C:N/I:P/A:N)       4.3
CVE-2015-2808    (AV:N/AC:M/Au:N/C:P/I:N/A:N)       4.3
CVE-2015-3183    (AV:N/AC:L/Au:N/C:N/I:P/A:N)       5.0
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HPE has provided the following software updates to resolve the
vulnerabilities with HP-UX Web Server Suite running Apache.

The updates are available for download from the following location:

https://h20392.www2.hpe.com/portal/swdepot/displayProductInfo.do?productNumbe
r=HPUXWSATW406

Issues addressed:

CVE-2015-4000:

Disable Export cipher by default.
DH parameter with 1024 bits is used by default.
Allow to configure custom DHE or ECDHE parameters by appending the concerned
parameter file to the certificate file given for the SSLCertificateFile
directive.

CVE-2015-2808:

Disable RC4 cipher in configuration file.

Notes:

HP-UX Web Server Suite v4.06 HPUXWSATW406 contains the following components:

Apache B.2.2.29.02
Tomcat Servlet Engine C.6.0.43.01
PHP 5.4.40.1 (Part of Apache)
Webmin A.1.070.13

See HPE Security Bulletin HPSBUX03512 for information about resolution for
Apache web server of HP-UX 11iv2 at the following location:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04832246
MANUAL ACTIONS: Yes - Update
Download and install the software update

PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application
that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins
issued by HPE and lists recommended actions that may apply to a specific
HP-UX system. It can also download patches and create a depot automatically.
For more information see: https://www.hp.com/go/swa

The following text is for use by the HP-UX Software Assistant.

AFFECTED VERSIONS

HP-UX B.11.31 IA/PA
===================

hpuxws22APACHE.APACHE
hpuxws22APACHE.AUTH_LDAP
hpuxws22APACHE.MOD_JK
hpuxws22APACHE.MOD_PERL
hpuxws22APACHE.PHP
hpuxws22APACHE.WEBPROXY
action: install revision B.2.2.29.02 or subsequent

hpuxws22TOMCAT.TOMCAT
action: install revision C.6.0.43.01 or subsequent

HP-UX B.11.31 PA
================

hpuxws22APACHE.APACHE2
hpuxws22APACHE.AUTH_LDAP2
hpuxws22APACHE.MOD_JK2
hpuxws22APACHE.MOD_PERL2
hpuxws22APACHE.PHP2
hpuxws22APACHE.WEBPROXY2
action: install revision B.2.2.29.02 or subsequent

HP-UX B.11.23 IA/PA
===================

hpuxws22WEBMIN.HPDOCS
hpuxws22WEBMIN.WEBMIN
action: install revision A.1.070.13 or subsequent

END AFFECTED VERSIONS

HISTORY
Version:1 (rev.1) - 7 January 2016 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability with any HPE supported
product, send Email to: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJWjuWVAAoJEGIGBBYqRO9/F8cIAKkmvi34c61+czIsxIndUDqf
KihRwazBnAHI5iSR7JZrGgUkO9AailGT/uoWwruQr1nyR5EMnitoqJz2ZEKgEkF0
auQ5Duw8s62OBd6eVy80MiqNgGISn8F58jAE/0ruP3ECsvhQVFMslJlBxTsZjs57
O4mg576Y1rw0lAVhC8aAPqHNGPlVdyHDdlluVL2WKfGhvl5nzeZAeWWzgkjQk2jp
ttbEnpzYwYugPOQjUpAl6RVp6nboUAd/3dt0h4KcabcaKsuC1cIeQ1o3FyDffdpi
f3cpCjRpx08Esx9iIVrHJiXFKlmHTAu+KeEAjorSZyHmnkSKwZAv4QoNToWGSGk=
=n0d0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=985h
-----END PGP SIGNATURE-----