what you don't know can hurt you

HP Security Bulletin HPSBUX02922 SSRT101305

HP Security Bulletin HPSBUX02922 SSRT101305
Posted Aug 20, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02922 SSRT101305 - Potential security vulnerabilities have been identified in Java5 Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities. Revision 1 of this advisory.

tags | advisory, java, remote, vulnerability
systems | hpux
advisories | CVE-2013-0401, CVE-2013-1491, CVE-2013-1500, CVE-2013-1518, CVE-2013-1537, CVE-2013-1557, CVE-2013-1569, CVE-2013-1571, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2417, CVE-2013-2419, CVE-2013-2420, CVE-2013-2424, CVE-2013-2429, CVE-2013-2430, CVE-2013-2432, CVE-2013-2433, CVE-2013-2439, CVE-2013-2444, CVE-2013-2445, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2450, CVE-2013-2452, CVE-2013-2454
MD5 | ed176f0f1f69582b9cb05a4ebd039d80

HP Security Bulletin HPSBUX02922 SSRT101305

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c03898880

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c03898880
Version: 1

HPSBUX02922 SSRT101305 rev.1 - HP-UX Running Java5 Runtime Environment (JRE)
and Java Developer Kit (JDK), Remote Unauthorized Access, Disclosure of
Information, and Other Vulnerabilities

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2013-08-19
Last Updated: 2013-08-16

Potential Security Impact: Remote unauthorized access, disclosure of
information, and other vulnerabilities

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified in Java5 Runtime
Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These
vulnerabilities could allow remote unauthorized access, disclosure of
information, and other vulnerabilities.

References: CVE-2013-0401, CVE-2013-1491, CVE-2013-1500, CVE-2013-1518,
CVE-2013-1537, CVE-2013-1557, CVE-2013-1569, CVE-2013-1571, CVE-2013-2383,
CVE-2013-2384, CVE-2013-2394, CVE-2013-2417, CVE-2013-2419, CVE-2013-2420,
CVE-2013-2424, CVE-2013-2429, CVE-2013-2430, CVE-2013-2432, CVE-2013-2433,
CVE-2013-2439, CVE-2013-2444, CVE-2013-2445, CVE-2013-2446, CVE-2013-2447,
CVE-2013-2448, CVE-2013-2450, CVE-2013-2452, CVE-2013-2454, CVE-2013-2455,
CVE-2013-2456, CVE-2013-2457, CVE-2013-2459, CVE-2013-2463, CVE-2013-2464,
CVE-2013-2465, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472,
CVE-2013-2473, CVE-2013-3743, (SSRT101305)

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v5.0.28 and
earlier

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
Reference Base Vector Base Score
CVE-2013-0401 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2013-1491 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2013-1500 (AV:L/AC:L/Au:N/C:P/I:P/A:N) 3.6
CVE-2013-1518 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2013-1537 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2013-1557 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2013-1569 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2013-1571 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3
CVE-2013-2383 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2013-2384 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2013-2394 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6
CVE-2013-2417 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0
CVE-2013-2419 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0
CVE-2013-2420 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2013-2424 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0
CVE-2013-2429 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6
CVE-2013-2430 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6
CVE-2013-2432 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2013-2433 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3
CVE-2013-2439 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9
CVE-2013-2444 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0
CVE-2013-2445 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8
CVE-2013-2446 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0
CVE-2013-2447 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0
CVE-2013-2448 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6
CVE-2013-2450 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0
CVE-2013-2452 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0
CVE-2013-2454 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8
CVE-2013-2455 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0
CVE-2013-2456 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0
CVE-2013-2457 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0
CVE-2013-2459 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2013-2463 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2013-2464 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2013-2465 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2013-2469 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2013-2470 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2013-2471 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2013-2472 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2013-2473 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2013-3743 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3
===========================================================
Information on CVSS is documented
in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has provided the following Java version upgrade to resolve these
vulnerabilities.

The upgrade is available from the following location
http://www.hp.com/go/java
HP-UX Version
HPJava Version

B.11.11, B.11.23, B.11.31
JDK / JRE v5.0.29 or subsequent

MANUAL ACTIONS: Yes - Update
For Java v5.0 update to Java v5.0.29 or subsequent

PRODUCT SPECIFIC INFORMATION

HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application
that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins
issued by HP and lists recommended actions that may apply to a specific HP-UX
system. It can also download patches and create a depot automatically. For
more information see https://www.hp.com/go/swa

The following text is for use by the HP-UX Software Assistant.

AFFECTED VERSIONS

HP-UX B.11.23
HP-UX B.11.31
===========
Jdk15.JDK15-COM
Jdk15.JDK15-DEMO
Jdk15.JDK15-IPF32
Jdk15.JDK15-IPF64
Jre15.JRE15-COM
Jre15.JRE15-COM-DOC
Jre15.JRE15-IPF32
Jre15.JRE15-IPF32-HS
Jre15.JRE15-IPF64
Jre15.JRE15-IPF64-HS
action: install revision 1.5.0.29.00 or subsequent

HP-UX B.11.11
HP-UX B.11.23
===========
Jdk15.JDK15-COM
Jdk15.JDK15-DEMO
Jdk15.JDK15-PA20
Jdk15.JDK15-PA20W
Jre15.JRE15-COM
Jre15.JRE15-COM-DOC
Jre15.JRE15-PA20
Jre15.JRE15-PA20-HS
Jre15.JRE15-PA20W
Jre15.JRE15-PA20W-HS
action: install revision 1.5.0.29.00 or subsequent

END AFFECTED VERSIONS

HISTORY
Version:1 (rev.1) - 19 August 2013 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2013 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits;damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlISsHUACgkQ4B86/C0qfVmDQQCg1C+vEcInupTXTwx73uLO66EG
eHYAn3XpfCYAPbueLjzgu7OSPg6dkSnH
=cpz6
-----END PGP SIGNATURE-----

Comments

RSS Feed Subscribe to this comment feed

No comments yet, be the first!

Login or Register to post a comment

File Archive:

February 2015

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Feb 1st
    2 Files
  • 2
    Feb 2nd
    17 Files
  • 3
    Feb 3rd
    15 Files
  • 4
    Feb 4th
    16 Files
  • 5
    Feb 5th
    14 Files
  • 6
    Feb 6th
    4 Files
  • 7
    Feb 7th
    0 Files
  • 8
    Feb 8th
    0 Files
  • 9
    Feb 9th
    0 Files
  • 10
    Feb 10th
    0 Files
  • 11
    Feb 11th
    0 Files
  • 12
    Feb 12th
    0 Files
  • 13
    Feb 13th
    0 Files
  • 14
    Feb 14th
    0 Files
  • 15
    Feb 15th
    0 Files
  • 16
    Feb 16th
    0 Files
  • 17
    Feb 17th
    0 Files
  • 18
    Feb 18th
    0 Files
  • 19
    Feb 19th
    0 Files
  • 20
    Feb 20th
    0 Files
  • 21
    Feb 21st
    0 Files
  • 22
    Feb 22nd
    0 Files
  • 23
    Feb 23rd
    0 Files
  • 24
    Feb 24th
    0 Files
  • 25
    Feb 25th
    0 Files
  • 26
    Feb 26th
    0 Files
  • 27
    Feb 27th
    0 Files
  • 28
    Feb 28th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2015 Packet Storm. All rights reserved.

close