-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2016.2641.2
          HPSBUX03665 rev.1 - HP-UX Tomcat-based Servlet Engine,
            Remote Denial of Service (DoS) and URL Redirection
                              1 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HP-UX Tomcat-based Servlet Engine
Publisher:         Hewlett-Packard
Operating System:  HP-UX
Impact/Access:     Denial of Service              -- Remote/Unauthenticated      
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5388 CVE-2016-3092 

Reference:         ESB-2016.2623
                   ESB-2016.2588
                   ESB-2016.2549
                   ESB-2016.1638
                   ESB-2016.1625
                   ESB-2016.1583

Original Bulletin: 
   https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05324759

Revision History:  December 1 2016: Details added to enable Tomcat 7.0.70.01 
				    for Apache 2.2, removed PSRT numbers, 
                                    simplified title
                   November 7 2016: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05324759

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c05324759
Version: 3

HPSBUX03665 rev.3 - HP-UX Tomcat-based Servlet Engine, Remote Denial of
Service (DoS), URL Redirection

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2016-12-01
Last Updated: 2016-11-30

Potential Security Impact: Remote: Denial of Service (DoS), URL Redirection

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified in the HP-UX
Tomcat-based Servlet Engine. These vulnerabilities could be exploited
remotely to create a Denial of Service (DoS) or URL Redirection.

References:

  - CVE-2016-3092 - Apache Tomcat, Remote Denial of Service (DoS)
  - CVE-2016-5388 - Apache Tomcat, Remote URL Redirection

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  - HP-UX Tomcat-based Servlet v.7.x Engine B.11.31 - Tomcat 7 prior to
D.7.0.70.01

BACKGROUND

  CVSS Base Metrics
  =================
  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

    CVE-2016-3092
      7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
      7.8 (AV:N/AC:L/Au:N/C:N/I:N/A:C)

    CVE-2016-5388
      8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
      5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)

    Information on CVSS is documented in
    HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

RESOLUTION

HPE has provided the following software update to resolve the vulnerabilities
in HP-UX Apache Tomcat 7 Servlet Engine:

 * Tomcat 7.0.70.01 for HP-UX Release B.11.31 (IPF and PA-RISC)

    + 64 bit Depot: HP_UX_11.31_HPUXWS24ATW-B501-11-31-64.depot
    + 32 bit Depot: HP_UX_11.31_HPUXWS24ATW-B501-11-31-32.depot

* **Note:** The depot file can be found here:

    +
<https://h20392.www2.hpe.com/portal/swdepot/displayProductInfo.do?productNumb
r=HPUXWSATW501>  
    
 * Tomcat 7.0.70.01 for Apache 2.2:

    + Install the depot via the link provided and then follow these steps to
enable Tomcat 7.0.70.01 for Apache 2.2:  

        1.Run â\x{128}\x{156}swremoveâ\x{128}\x{157} to remove the previously installed Tomcat (if any)
    
        2.rm â\x{128}\x{147}rf /opt/hpws22/tomcat
    
        3.Create the link using ln -s /opt/hpws24/tomcat /opt/hpws22/tomcat  
            
**MANUAL ACTIONS: Yes - Update**
    
Download and install the software update

**PRODUCT SPECIFIC INFORMATION**

HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application
that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins
issued by HPE and lists recommended actions that may apply to a specific
HP-UX system. It can also download patches and create a depot automatically.
For more information see:
 
  *
<https://h20392.www2.hpe.com/portal/swdepot/displayProductInfo.do?productNumb
r=B6834AA>

The following text is for use by the HP-UX Software Assistant.

    AFFECTED VERSIONS

    HP-UX B.11.31 IA/PA
    ===================  
    hpuxws22TOMCAT.TOMCAT
    hpuxws22TOMCAT.TOMCAT2
    action: install revision D.7.0.70.01 or subsequent

    END AFFECTED VERSIONS

HISTORY

Version:1 (rev.1) - 4 November 2016 Initial release

Version:2 (rev.2) - 8 November 2016 Removed extraneous text from background
section

Version:3 (rev.3) - 1 December 2016 Details added to enable Tomcat 7.0.70.01
for Apache 2.2, removed PSRT numbers, simplified title


Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported
product:
  Web form: https://www.hpe.com/info/report-security-vulnerability
  Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJYP1ZoAAoJELXhAxt7SZaiEi0H/1DrGchVcvClYwCEgxt9eI1j
YhcbTwqDvGHNy+ck/vzZ8X4JUKyGpskxkgn0iDx2UKztaSXpVv8ai+qzNE5lwVbn
14t39seetBlcyVRNyK12wJGuFVY6eOS/TV9OgzURsRVk4YUOviMiOUdNdp1sh5oh
rPNgbSrnp7P36mtc/LY5veBPNsEl9uoFxhDsRSciIZBPwHj+6qkewlU2aaz3k1Of
A9SG3iRondCRX8MHbyxvZwBVnrCs5dFJ18k089Wp51PJAKjeErahbgWHStFltkgr
ci1crYCs6eqcGDO3Mk8TA0YOGNbwf0copDS9Mz6adRbEgv0hDx7Ws7N/Vi68h7c=
=dzzW
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWD9yFYx+lLeg9Ub1AQgKwhAAkumh+tP25cT3zTgz32xZvr1hhdn3IhPO
hQ6nIfij2jah2Cc1iyQU/2nQtl5ETjxHTplmKZ+3Udlr1xecqFodCLw43/GviHDn
HAZUtrk7iV3U7L59tmg4YT6ERpQYPmV+ss59v1tHrRu/9RrMcC61NtJpyBEykg5M
ZR5DIPedZQ1AZ6GJqsKUVGbJiQm/X7Kjm66LGK+ypaaMaU360LmXtcQXxe3GIDFm
pu0rQXIBJR5WWr1DUqFDxDlbT7HKGOgcM3zrcZt7tdUoHt8FQKZWqE/tfilcOpl5
cRlRkRgs9jV9b2FZDqE8wUSjYQBEVaD5JVQLSYvFeAGkJLdRscGFiHx0vch5lEZn
gjrktpRr8BijoAYVqOobfv3CooFIPMcuNOvAxOMxOij76ov44WNKEf5WNb11eqvg
hplt0i2iwWiEswFk3l6jgZJU1UYfEGnEiwXauS8WwcCbZYgjOGNiPJnNpsavN5Xg
V3ffHugz6zMQPuzi5HAuDjwHNCAceBj91DIG3NCfhVqBw4glGvgl5HGY/01WHt9C
XqSnGLASIHumG2xBlJPdTiPVPJrGlucGTz4OmTo3LnPpXDbFM0sGY9mseWyG/pin
ZXD6u7f7Kbpsk434RqcG2s2019HKfpJOdBTlxxPnW1VYnb22WqIyds0ABcL5S3WT
4umEOen3Fgk=
=wu2r
-----END PGP SIGNATURE-----