Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in icedtea-web
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in icedtea-web
ID: RHSA-2011:1441-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 9. November 2011, 08:39
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3377
Applikationen: IcedTea-Web

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: icedtea-web security update
Advisory ID: RHSA-2011:1441-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1441.html
Issue date: 2011-11-08
CVE Names: CVE-2011-3377
=====================================================================

1. Summary:

Updated icedtea-web packages that fix one security issue are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The IcedTea-Web project provides a Java web browser plug-in and an
implementation of Java Web Start, which is based on the Netx project. It
also contains a configuration tool for managing deployment settings for the
plug-in and Web Start implementations.

A flaw was found in the same-origin policy implementation in the
IcedTea-Web browser plug-in. A malicious Java applet could use this flaw to
open network connections to hosts other than the originating host,
violating the same-origin policy. (CVE-2011-3377)

All IcedTea-Web users should upgrade to these updated packages, which
upgrade IcedTea-Web to version 1.0.6 to correct this issue. Web browsers
using the IcedTea-Web browser plug-in must be restarted for this update to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

742515 - CVE-2011-3377 IcedTea-Web: second-level domain subdomains and suffix
domain SOP bypass

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
icedtea-web-1.0.6-1.el6_1.src.rpm

i386:
icedtea-web-1.0.6-1.el6_1.i686.rpm
icedtea-web-debuginfo-1.0.6-1.el6_1.i686.rpm

x86_64:
icedtea-web-1.0.6-1.el6_1.x86_64.rpm
icedtea-web-debuginfo-1.0.6-1.el6_1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
icedtea-web-1.0.6-1.el6_1.src.rpm

i386:
icedtea-web-debuginfo-1.0.6-1.el6_1.i686.rpm
icedtea-web-javadoc-1.0.6-1.el6_1.i686.rpm

x86_64:
icedtea-web-debuginfo-1.0.6-1.el6_1.x86_64.rpm
icedtea-web-javadoc-1.0.6-1.el6_1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
icedtea-web-1.0.6-1.el6_1.src.rpm

x86_64:
icedtea-web-1.0.6-1.el6_1.x86_64.rpm
icedtea-web-debuginfo-1.0.6-1.el6_1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
icedtea-web-1.0.6-1.el6_1.src.rpm

x86_64:
icedtea-web-debuginfo-1.0.6-1.el6_1.x86_64.rpm
icedtea-web-javadoc-1.0.6-1.el6_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
icedtea-web-1.0.6-1.el6_1.src.rpm

i386:
icedtea-web-1.0.6-1.el6_1.i686.rpm
icedtea-web-debuginfo-1.0.6-1.el6_1.i686.rpm

x86_64:
icedtea-web-1.0.6-1.el6_1.x86_64.rpm
icedtea-web-debuginfo-1.0.6-1.el6_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
icedtea-web-1.0.6-1.el6_1.src.rpm

i386:
icedtea-web-debuginfo-1.0.6-1.el6_1.i686.rpm
icedtea-web-javadoc-1.0.6-1.el6_1.i686.rpm

x86_64:
icedtea-web-debuginfo-1.0.6-1.el6_1.x86_64.rpm
icedtea-web-javadoc-1.0.6-1.el6_1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
icedtea-web-1.0.6-1.el6_1.src.rpm

i386:
icedtea-web-1.0.6-1.el6_1.i686.rpm
icedtea-web-debuginfo-1.0.6-1.el6_1.i686.rpm

x86_64:
icedtea-web-1.0.6-1.el6_1.x86_64.rpm
icedtea-web-debuginfo-1.0.6-1.el6_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
icedtea-web-1.0.6-1.el6_1.src.rpm

i386:
icedtea-web-debuginfo-1.0.6-1.el6_1.i686.rpm
icedtea-web-javadoc-1.0.6-1.el6_1.i686.rpm

x86_64:
icedtea-web-debuginfo-1.0.6-1.el6_1.x86_64.rpm
icedtea-web-javadoc-1.0.6-1.el6_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3377.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOuajeXlSAg2UNWIIRAmZ3AKC8gDkmvRT6nBDEVjEBXMzbBDKNugCdGW4g
OH/6nplCrNj8EowSZ/nbSYA=
=d1fi
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung