rhsa-2004_429
Vulnerability from csaf_redhat
Published
2004-08-18 15:19
Modified
2024-11-21 23:08
Summary
Red Hat Security Advisory: Netscape security update

Notes

Topic
Netscape Navigator and Netscape Communicator 4.8 as distributed with Red Hat Enterprise Linux 2.1 contain security flaws and should not be used.
Details
Netscape Navigator and Netscape Communicator have been removed from the Red Hat Enterprise Linux 2.1 CD-ROM distribution as part of Update 5. These packages were based on Netscape 4.8, which is known to be vulnerable to recent critical security issues, such as CAN-2004-0597, CAN-2004-0598, and CAN-2004-0599. Netscape 7.2 contains fixes for these issues and is available from http://www.netscape.com/. Netscape 4.8 packages will also remain available via Red Hat Network for those who choose to use them despite their known security vulnerabilities. Users of Netscape 4.8 are advised to switch to Mozilla, which is included and supported in Red Hat Enterprise Linux 2.1, and offers comparable functionality.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Netscape Navigator and Netscape Communicator 4.8 as distributed with Red\nHat Enterprise Linux 2.1 contain security flaws and should not be used.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Netscape Navigator and Netscape Communicator have been removed from the Red\nHat Enterprise Linux 2.1 CD-ROM distribution as part of Update 5. These\npackages were based on Netscape 4.8, which is known to be vulnerable to\nrecent critical security issues, such as CAN-2004-0597, CAN-2004-0598, and\nCAN-2004-0599. \n\nNetscape 7.2 contains fixes for these issues and is available from\nhttp://www.netscape.com/.  Netscape 4.8 packages will also remain available\nvia Red Hat Network for those who choose to use them despite their known\nsecurity vulnerabilities.\n                               \nUsers of Netscape 4.8 are advised to switch to Mozilla, which is included\nand supported in Red Hat Enterprise Linux 2.1, and offers comparable\nfunctionality.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2004:429",
        "url": "https://access.redhat.com/errata/RHSA-2004:429"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2004/rhsa-2004_429.json"
      }
    ],
    "title": "Red Hat Security Advisory: Netscape security update",
    "tracking": {
      "current_release_date": "2024-11-21T23:08:32+00:00",
      "generator": {
        "date": "2024-11-21T23:08:32+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2004:429",
      "initial_release_date": "2004-08-18T15:19:00+00:00",
      "revision_history": [
        {
          "date": "2004-08-18T15:19:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2004-09-20T00:00:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-21T23:08:32+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 2.1",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 2.1",
                  "product_id": "Red Hat Enterprise Linux ES version 2.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 2.1",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 2.1",
                  "product_id": "Red Hat Enterprise Linux WS version 2.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Chris Evans"
          ]
        }
      ],
      "cve": "CVE-2004-0597",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617235"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Enterprise Linux ES version 2.1",
          "Red Hat Enterprise Linux WS version 2.1"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2004-0597"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617235",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617235"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0597",
          "url": "https://www.cve.org/CVERecord?id=CVE-2004-0597"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0597",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0597"
        }
      ],
      "release_date": "2004-08-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2004-08-18T15:19:00+00:00",
          "details": "Red Hat Enterprise 2.1 users who do not need the functionality of Netscape \n4.8 should uninstall the netscape packages.",
          "product_ids": [
            "Red Hat Enterprise Linux ES version 2.1",
            "Red Hat Enterprise Linux WS version 2.1"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2004:429"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "security flaw"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Chris Evans"
          ]
        }
      ],
      "cve": "CVE-2004-0598",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617236"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The png_handle_iCCP function in libpng 1.2.5 and earlier allows remote attackers to cause a denial of service (application crash) via a certain PNG image that triggers a null dereference.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Enterprise Linux ES version 2.1",
          "Red Hat Enterprise Linux WS version 2.1"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2004-0598"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617236",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617236"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0598",
          "url": "https://www.cve.org/CVERecord?id=CVE-2004-0598"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0598",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0598"
        }
      ],
      "release_date": "2004-08-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2004-08-18T15:19:00+00:00",
          "details": "Red Hat Enterprise 2.1 users who do not need the functionality of Netscape \n4.8 should uninstall the netscape packages.",
          "product_ids": [
            "Red Hat Enterprise Linux ES version 2.1",
            "Red Hat Enterprise Linux WS version 2.1"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2004:429"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Chris Evans"
          ]
        }
      ],
      "cve": "CVE-2004-0599",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617237"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple integer overflows in the (1) png_read_png in pngread.c or (2) png_handle_sPLT functions in pngrutil.c or (3) progressive display image reading capability in libpng 1.2.5 and earlier allow remote attackers to cause a denial of service (application crash) via a malformed PNG image.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Enterprise Linux ES version 2.1",
          "Red Hat Enterprise Linux WS version 2.1"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2004-0599"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617237",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617237"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0599",
          "url": "https://www.cve.org/CVERecord?id=CVE-2004-0599"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0599",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0599"
        }
      ],
      "release_date": "2004-08-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2004-08-18T15:19:00+00:00",
          "details": "Red Hat Enterprise 2.1 users who do not need the functionality of Netscape \n4.8 should uninstall the netscape packages.",
          "product_ids": [
            "Red Hat Enterprise Linux ES version 2.1",
            "Red Hat Enterprise Linux WS version 2.1"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2004:429"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.