-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbux03725en_us SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: hpesbux03725en_us Version: 1 HPESBUX03725 rev.1 - HPE HP-UX Web Server Suite running Apache, Multiple Vulnerabilities NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2017-03-29 Last Updated: 2017-03-29 Potential Security Impact: Remote: Denial of Service (DoS), Unauthorized Read Access to Data Source: Hewlett Packard Enterprise, Product Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP-UX Web Server Suite running Apache on HP-UX 11iv3. These vulnerabilities could be exploited remotely to create a Denial of Service (DoS), Unauthorized Read Access to Data and other impacts including: * Padding Oracle attack in Apache mod_session_crypto * Apache HTTP Request Parsing Whitespace Defects References: - CVE-2016-8740 - Apache http server, Denial of Service (DoS) - CVE-2016-2161 - Apache http server, Denial of Service (DoS) - CVE-2016-0736 - Apache http server, disclosure of information, padding oracle attack - CVE-2016-8743 - Apache http server, request corruption, request parsing white space - CVE-2016-2183 - OpenSSL, disclosure of information, SWEET32 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. - HP-UX Apache-based Web Server B.11.31 - httpd prior to B.2.4.18.02 BACKGROUND CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector CVE-2016-0736 0.0 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N 4.4 (AV:L/AC:M/Au:N/C:P/I:P/A:P) CVE-2016-2161 0.0 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N 4.4 (AV:L/AC:M/Au:N/C:P/I:P/A:P) CVE-2016-2183 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N) CVE-2016-8740 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P) CVE-2016-8743 0.0 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N 4.4 (AV:L/AC:M/Au:N/C:P/I:P/A:P) Information on CVSS is documented in HPE Customer Notice HPSN-2008-002 here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499 RESOLUTION HPE has provided the following software updates to resolve the vulnerabilities with HP-UX Web Server Suite running Apache. Apache 2.4.18.02 for HP-UX Release B.11.31 (PA and IA): * 32 bit Depot: HP-UX 11.31(HPUXWS24ATW-B503-11-31-64.depot) * 64 bit Depot: HP-UX 11.31(HPUXWS24ATW-B503-11-31-32.depot) **Note:** The depot files can be found here: MANUAL ACTIONS: Yes - Update Download and install the software update PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HPE and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: AFFECTED VERSIONS HP-UX B.11.31 IA/PA =================== hpuxws24APACHE.APACHE hpuxws24APACHE.APACHE2 hpuxws24APACHE.AUTH_LDAP hpuxws24APACHE.AUTH_LDAP2 hpuxws24APACHE.MOD_JK hpuxws24APACHE.MOD_JK2 hpuxws24APACHE.MOD_PERL hpuxws24APACHE.MOD_PERL2 hpuxws24APACHE.WEBPROXY hpuxws24APACHE.WEBPROXY2 action: install B.2.4.18.02 or subsequent END AFFECTED VERSIONS HISTORY Version:1 (rev.1) - 29 March 2017 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX Copyright 2016 Hewlett Packard Enterprise Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQEcBAEBCAAGBQJY3BLGAAoJELXhAxt7SZaiPUsIAIVWnLASwc7qvk3Youjs4aM8 Ztfb6KmxHZkY4w4PcuFHkNrHfIz1g729yX2DHUsSwtgQ2U4Oba7eTtp6GHPS6dZ3 jkT8g9Rb8Y/OzavbeV0o6qA5bijmpmLnk6AmA34jAYUXq8zhHG0F6OMDcqUFkrW3 YCOtgsIbo7RTOvyE581XvwSF48E3oZ8Rwdiib7MPCs9O1ElzG5yR3MM3mMG7t+Kx RAce7kU0Hw67AdZNdMiahtWA7XvEZWAC+JVgoBey/veocYDIbf11kf4dU2JsTYN1 eR04qTRrW2vr9pwzIhTrt4QKQQvxU9jOCEWcbHFhB3OXmU29aVwctyA9xA8xtbw= =gg1F -----END PGP SIGNATURE-----