Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in icedtea-web
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in icedtea-web
ID: RHSA-2019:2004-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 31. Juli 2019, 23:08
Referenzen: https://access.redhat.com/security/cve/CVE-2019-10182
https://access.redhat.com/security/cve/CVE-2019-10181
https://access.redhat.com/security/cve/CVE-2019-10185
Applikationen: IcedTea-Web

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: icedtea-web security update
Advisory ID: RHSA-2019:2004-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2004
Issue date: 2019-07-31
CVE Names: CVE-2019-10181 CVE-2019-10182 CVE-2019-10185
=====================================================================

1. Summary:

An update for icedtea-web is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - noarch

3. Description:

The IcedTea-Web project provides a Java web browser plug-in and an
implementation of Java Web Start, which is based on the Netx project. It
also contains a configuration tool for managing deployment settings for the
plug-in and Web Start implementations. IcedTea-Web now also contains
PolicyEditor - a simple tool to configure Java policies.

Security Fix(es):

* icedtea-web: path traversal while processing <jar/> elements of JNLP
files results in arbitrary file overwrite (CVE-2019-10182)

* icedtea-web: directory traversal in the nested jar auto-extraction
leading to arbitrary file overwrite (CVE-2019-10185)

* icedtea-web: unsigned code injection in a signed JAR file
(CVE-2019-10181)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Web browsers using the IcedTea-Web browser plug-in must be restarted for
this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1724958 - CVE-2019-10182 icedtea-web: path traversal while processing
<jar/> elements of JNLP files results in arbitrary file overwrite
1724989 - CVE-2019-10185 icedtea-web: directory traversal in the nested jar
auto-extraction leading to arbitrary file overwrite
1725928 - CVE-2019-10181 icedtea-web: unsigned code injection in a signed JAR
file

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
icedtea-web-1.7.1-17.el8_0.src.rpm

noarch:
icedtea-web-1.7.1-17.el8_0.noarch.rpm
icedtea-web-javadoc-1.7.1-17.el8_0.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10181
https://access.redhat.com/security/cve/CVE-2019-10182
https://access.redhat.com/security/cve/CVE-2019-10185
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=TpsA
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung