-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1526
SSRT102066 rev.1 - HP-UX Apache Web Server Suite running Apache Web Server,
        Tomcat v6.x, or PHP v5.4.x, Remote Denial of Service (DoS)
                         and Other Vulnerabilities
                               12 June 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Apache Web Server
                  Apache Tomcat
                  PHP
Publisher:        Hewlett-Packard
Operating System: HP-UX
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Access Privileged Data          -- Remote/Unauthenticated
                  Denial of Service               -- Remote/Unauthenticated
                  Provide Misleading Information  -- Remote/Unauthenticated
                  Reduced Security                -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2015-2783 CVE-2015-2331 CVE-2015-2305
                  CVE-2015-2301 CVE-2015-1352 CVE-2015-0273
                  CVE-2015-0231 CVE-2014-9709 CVE-2014-8142
                  CVE-2014-0231 CVE-2014-0227 CVE-2014-0226
                  CVE-2014-0118 CVE-2013-5704 

Reference:        ASB-2015.0009
                  ESB-2015.1472
                  ESB-2015.1465
                  ESB-2015.1462
                  ESB-2014.1237
                  ESB-2014.1218
                  ESB-2014.1204

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c04686230

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04686230
Version: 1

HPSBUX03337 SSRT102066 rev.1 - HP-UX Apache Web Server Suite running Apache
Web Server, Tomcat v6.x, or PHP v5.4.x, Remote Denial of Service (DoS) and
Other Vulnerabilities

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2015-06-10
Last Updated: 2015-06-10

Potential Security Impact: Remote denial of service (DoS), man-in-the-middle
(MitM) attack, modification of data, local modification of data

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified with the HP-UX Apache
Web Server Suite, Tomcat Servlet Engine, and PHP. These could be exploited
remotely to create a Denial of Service (DoS) and other vulnerabilities.

References:

CVE-2013-5704 - Apache: Permissions, Privileges, and Access Control (CWE-264)

CVE-2014-0118 - Apache: Resource Management Errors (CWE-399)

CVE-2014-0226 - Apache: Race Conditions (CWE-362)

CVE-2014-0227 - Tomcat: Data Handling (CWE-19)

CVE-2014-0231 - PHP: Resource Management Errors (CWE-399)

CVE-2014-8142 - PHP: Use After Free (CWE-416)

CVE-2014-9709 - PHP: Buffer Errors (CWE-119)

CVE-2015-0231 - PHP: Use After Free (CWE-416)

CVE-2015-0273 - PHP: Use After Free (CWE-416)

CVE-2015-1352 - PHP: Null Pointer Dereference (CWE-476)

CVE-2015-2301 - PHP: Use After Free (CWE-416)

CVE-2015-2305 - PHP: Numeric Errors (CWE-189)

CVE-2015-2331 - PHP: Numeric Errors (CWE-189)

CVE-2015-2783 - PHP: Buffer Errors (CWE-119)

SSRT102066

SSRT102067

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

HP-UX B.11.31 running HP-UX Apache Web Server Suite v4.04 or earlier

HP-UX B.11.31 running HP-UX Apache Web Server v2.2.15.22 or earlier

HP-UX B.11.31 running Tomcat Servlet Engine v6.0.39.03 or earlier

HP-UX B.11.31 running PHP v5.4.11.04 or earlier

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
  Reference              Base Vector             Base Score
CVE-2013-5704    (AV:N/AC:L/Au:N/C:N/I:P/A:N)       5.0
CVE-2014-0118    (AV:N/AC:M/Au:N/C:N/I:N/A:P)       4.3
CVE-2014-0226    (AV:N/AC:M/Au:N/C:P/I:P/A:P)       6.8
CVE-2014-0227    (AV:N/AC:L/Au:N/C:N/I:P/A:P)       6.4
CVE-2014-0231    (AV:N/AC:L/Au:N/C:N/I:N/A:P)       5.0
CVE-2014-8142    (AV:N/AC:L/Au:N/C:P/I:P/A:P)       7.5
CVE-2014-9709    (AV:N/AC:L/Au:N/C:N/I:N/A:P)       5.0
CVE-2015-0231    (AV:N/AC:L/Au:N/C:P/I:P/A:P)       7.5
CVE-2015-0273    (AV:N/AC:L/Au:N/C:P/I:P/A:P)       7.5
CVE-2015-1352    (AV:N/AC:L/Au:N/C:N/I:N/A:P)       5.0
CVE-2015-2301    (AV:N/AC:L/Au:N/C:P/I:P/A:P)       7.5
CVE-2015-2305    (AV:N/AC:M/Au:N/C:P/I:P/A:P)       6.8
CVE-2015-2331    (AV:N/AC:L/Au:N/C:P/I:P/A:P)       7.5
CVE-2015-2783    (AV:N/AC:M/Au:N/C:P/I:N/A:P)       5.8
===========================================================
             Information on CVSS is documented
            in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has provided the following software updates to resolve the
vulnerabilities.

The updates are available for download from http://software.hp.com

NOTE: HP-UX Web Server Suite v4.05 HPUXWSATW405 contains Apache v2.2.29.01,
Tomcat Servlet Engine 6.0.43.01, PHP 5.4.40.01, and Webmin v1.070.13

HP-UX 11i Release
 Apache Depot name

B.11.31 (11i v3 32-bit)
 HP_UX_11.31_HPUXWS22ATW-B405-11-31-64.depot

B.11.31 (11i v3 64-bit)
 HP_UX_11.31_HPUXWS22ATW-B405-11-31-64.depot

MANUAL ACTIONS: Yes - Update
Install HP-UX Web Server Suite v4.05 or subsequent

PRODUCT SPECIFIC INFORMATION

HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application
that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins
issued by HP and lists recommended actions that may apply to a specific HP-UX
system. It can also download patches and create a depot automatically. For
more information see https://www.hp.com/go/swa

The following text is for use by the HP-UX Software Assistant.

AFFECTED VERSIONS

HP-UX B.11.31
==================
hpuxws22APCH32.APACHE
hpuxws22APCH32.APACHE2
hpuxws22APCH32.AUTH_LDAP
hpuxws22APCH32.AUTH_LDAP2
hpuxws22APCH32.MOD_JK
hpuxws22APCH32.MOD_JK2
hpuxws22APCH32.MOD_PERL
hpuxws22APCH32.MOD_PERL2
hpuxws22APCH32.PHP
hpuxws22APCH32.PHP2
hpuxws22APCH32.WEBPROXY
hpuxws22APCH32.WEBPROXY2
hpuxws22APACHE.APACHE
hpuxws22APACHE.APACHE2
hpuxws22APACHE.AUTH_LDAP
hpuxws22APACHE.AUTH_LDAP2
hpuxws22APACHE.MOD_JK
hpuxws22APACHE.MOD_JK2
hpuxws22APACHE.MOD_PERL
hpuxws22APACHE.MOD_PERL2
hpuxws22APACHE.PHP
hpuxws22APACHE.PHP2
hpuxws22APACHE.WEBPROXY
hpuxws22APACHE.WEBPROXY2
action: install revision B.2.2.29.01 or subsequent

hpuxws22TOMCAT.TOMCAT
action: install revision C.6.0.43.01 or subsequent

END AFFECTED VERSIONS

HISTORY
Version:1 (rev.1) - 10 June 2015 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel.  For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2015 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAlV4nnEACgkQ4B86/C0qfVnNlgCg3gDsUsP86K+UwNjIqDPPvzlX
ko0An3qKeH/kCmzlb7g2jHIv90x5L9cO
=rrIH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVXowkBLndAQH1ShLAQK9MQ//UGDExfp78+xOab/mUFW808iYCZaBGGUs
huW0s7P3N252JWJvk4nGJgqgWApFc7P9WaJyjm+pcpDRqp/L2+AXSl1W3eYYZHs/
thgq6ET+qG77o2Bmaq2pjHnPqXp6nEfXiUlgRW+tu7GJkPf3FCGlraPGBwd0TDvA
veQbzyFO+JphUXT8CVlhPVwfPSk1k7+W5bLTIQPcI358Mes/0fUFW6S7kvwYJAdw
/pY6YGZ1iLWzDhxEZ4k7YCGVwy+DhMqEFa3cdrVaQnHEdN4esLnjGYICdPJ22KQC
2EimjpBGAeOkRZq4cEdLk9/XAtrnMhNguVAq7C7O44JiK4tJiz+0Q4ItDnUBbRI7
KVl0ylZrOPkJZd4Fi2Pyo+kQl8Feqyozp7NHdSEm+qjbfq+eVEuavypFAPNO55MO
5EC5plWa/d08vP1neU8wbxvv6Oz4HBqy0FOCUOl7WIaZzGq1FOLM12AKFOYFvEow
M7yuq3F7YQFAqPJq9DFhuudwwrLMKhQZFCEeVJIQuLKnsNgIvGy7CEyYdONOpn8c
AaYo1rpS41MNEmCB1RLh/pISuHPVKFavUzZLUKXIDreBLML9HopkNwu08++umwms
VJSUUNUMtDqEqSjKmUT9YaWFakYVSD15AqjvItpWb9UjOzoaRL2nSHVKE4nXVjYL
oJ0tfUKGNQ4=
=IEoh
-----END PGP SIGNATURE-----