__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN HP-UX Netscape Vulnerabilities [Hewlett-Packard: HPSBUX0202-182] June 30, 2004 17:00 GMT Number O-170 ______________________________________________________________________________ PROBLEM: Netscape is no longer being updated for HP-UX. Four potential vulnerabilities have been identified, and there will be no fixes for them. PLATFORM: HP-UX B.11.00, B.11.11, B.11.22, B.11.23 DAMAGE: - Denial of Service attacks - Information leaks - Unauthorized access - Remote unauthorized code execution SOLUTION: Vendor recommends using Mozilla instead of Netscape. ______________________________________________________________________________ VULNERABILITY The risk is LOW. HP-UX Netscape is not considered a commonly ASSESSMENT: used desktop environment in the DOE community. There are no known exploits at this time. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/o-170.shtml ORIGINAL BULLETIN: Visit Hewlett Packard's Subscription Service for: HPSBUX0202-182 rev. 1 ______________________________________________________________________________ [***** Start Hewlett-Packard: HPSBUX0202-182 *****] HP-UX Netscape potential vulnerabilities Date: 6/28/04 Document description: HP-UX Netscape potential vulnerabilities Document id: HPSBUX0202-182 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ----------------------------------------------------------------- **REVISED 01** Source: HEWLETT-PACKARD COMPANY SECURITY BULLETIN: HPSBUX0202-182 Originally issued: 10 March 2004 Last revised: 28 June 2004 HP-UX Netscape potential vulnerabilities ----------------------------------------------------------------- NOTICE: There are no restrictions for distribution of this Bulletin provided that it remains complete and intact. The information in the following Security Bulletin should be acted upon as soon as possible. Hewlett-Packard Company will not be liable for any consequences to any customer resulting from customer's failure to fully implement instructions in this Security Bulletin as soon as possible. ----------------------------------------------------------------- PROBLEM: There are potential security vulnerabilities in HP-UX Netscape. IMPACT: Potential Denial of Service (DoS), information leaks, unauthorized access, remote unauthorized code execution. PLATFORM: HP-UX B.11.00, B.11.11, B.11.22, B.11.23. SOLUTION: Remove Netscape and upgrade to Mozilla. MANUAL ACTIONS: Yes - NonUpdate Remove Netscape and upgrade to Mozilla. AVAILABILITY: Mozilla is available from . CHANGE SUMMARY: Rev.01 - Use Mozilla instead of Netscape. ----------------------------------------------------------------- A. Background AFFECTED VERSIONS Note: To determine if a system has an affected version, search the output of "swlist -a revision -l fileset" for an affected fileset. Then determine if the recommended patch or update is installed. HP-UX B.11.23 HP-UX B.11.22 HP-UX B.11.11 HP-UX B.11.00 ============= Netscape NetscapeRT NS-communicate NSComm NSComm46 NSComm46US NSNavigator39 NSNavigator40 NscapeNavGold NscapeNavigator Jap-Netscape action: remove Netscape and upgrade to Mozilla END AFFECTED VERSIONS B. Recommended solution Netscape is no longer being updated for HP-UX. It should be removed, and Mozilla should be used instead. Mozilla is available from . * The software product category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number: GN=General, MA=Management Agents, MI=Misc. 3rd party, MP=HP-MPE/iX, NS=HP NonStop Servers, OV=HP OpenVMS, PI=HP Printing & Imaging, ST=HP Storage, TU=HP Tru64 UNIX, TL=Trusted Linux, UX=HP-UX, VV=Virtual Vault SUPPORT: For further information, contact HP Services support channel. SUBSCRIBE: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode =NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: Driver and Support Alerts/Notifications Sign-up: Product Selection Under Step1: your products 1. Select product category: - a minimum of servers must be selected. 2. Select product family or search: - a minimum of one product must be selected. 3. Add a product: - a minimum of one product must be added. In Step 2: your operating system(s) - check ALL operating systems for which alerts are required. Complete the form and Save. To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page Subscriber's choice for Business: sign-in. On the Web page: Subscriber's Choice: your profile summary - - use Edit Profile to update appropriate sections. Note: In addition to the individual alerts/notifications for the selected operating systems/products, subscribers will automatically receive one copy of alerts for non-operating system categories (i.e., a subscriber who signs up for all six operating system alerts will only receive one copy of all the non-operating system alerts). HP-UX SPECIFIC SECURITY BULLETINS*: To review previously published Security Bulletins for HP-UX: http://itrc.hp.com/cki/bin/doc.pl/screen=ckiSecurityBulletin Security Patch Check revision B.02.00 analyzes all HP-issued security bulletins to give you a subset of recommended actions that potentially affect your particular HP-UX system. For more information: REPORT: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com. It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To obtain the security-alert PGP key please send an e-mail message to security-alert@hp.com with the Subject of 'get key' (no quotes). System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." (c)Copyright 2004 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: PGP 8.0.2 iQA/AwUBQOBruuAfOvwtKn1ZEQIWuACg+4h6EVyraXjVvdCbJrR469JM/lEAoJKc YWnKOmv75lnYcu+3qcr/tDne =bput -----END PGP SIGNATURE----- [***** End Hewlett-Packard: HPSBUX0202-182 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Hewlett-Packard Company for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) O-160: Microsoft Windows 2000 Advanced Server Security Bypass O-161: RealPlayer Security Vulnerabilities O-162: Red Hat Updated Tripwire Packages Fix Security Flaw O-163: Cisco IOS Malformed BGP Packet Causes Reload O-164: Red Hat Updated Kernel Packages Fix Security Vulnerabilities O-165: Red Hat Updated libpng Packages Fix Security Issue O-166: Sun StorEdge Enterprise Storage Manager (ESM) 2.1 Vulnerability O-167: SGI - System Call SGI_IOPROBE Vulnerability O-168: Squid - NTLM Authentication Buffer Overflow Vulnerability O-169: Apache Buffer Overflow Vulnerability