what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2003-01

Red Hat Security Advisory 2019-2003-01
Posted Jul 31, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2003-01 - The IcedTea-Web project provides a Java web browser plug-in and an implementation of Java Web Start, which is based on the Netx project. It also contains a configuration tool for managing deployment settings for the plug-in and Web Start implementations. IcedTea-Web now also contains PolicyEditor - a simple tool to configure Java policies. Issues addressed include a traversal vulnerability.

tags | advisory, java, web
systems | linux, redhat
advisories | CVE-2019-10181, CVE-2019-10182, CVE-2019-10185
SHA-256 | d8e98478c8d2690406b779748b74d3a565d823ed352eb2f15de8fb277ea717de

Red Hat Security Advisory 2019-2003-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: icedtea-web security update
Advisory ID: RHSA-2019:2003-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2003
Issue date: 2019-07-31
CVE Names: CVE-2019-10181 CVE-2019-10182 CVE-2019-10185
=====================================================================

1. Summary:

An update for icedtea-web is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - noarch

3. Description:

The IcedTea-Web project provides a Java web browser plug-in and an
implementation of Java Web Start, which is based on the Netx project. It
also contains a configuration tool for managing deployment settings for the
plug-in and Web Start implementations. IcedTea-Web now also contains
PolicyEditor - a simple tool to configure Java policies.

Security Fix(es):

* icedtea-web: path traversal while processing <jar/> elements of JNLP
files results in arbitrary file overwrite (CVE-2019-10182)

* icedtea-web: directory traversal in the nested jar auto-extraction
leading to arbitrary file overwrite (CVE-2019-10185)

* icedtea-web: unsigned code injection in a signed JAR file
(CVE-2019-10181)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Web browsers using the IcedTea-Web browser plug-in must be restarted for
this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1724958 - CVE-2019-10182 icedtea-web: path traversal while processing <jar/> elements of JNLP files results in arbitrary file overwrite
1724989 - CVE-2019-10185 icedtea-web: directory traversal in the nested jar auto-extraction leading to arbitrary file overwrite
1725928 - CVE-2019-10181 icedtea-web: unsigned code injection in a signed JAR file

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
icedtea-web-1.7.1-2.el7_6.src.rpm

x86_64:
icedtea-web-1.7.1-2.el7_6.x86_64.rpm
icedtea-web-debuginfo-1.7.1-2.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
icedtea-web-devel-1.7.1-2.el7_6.noarch.rpm
icedtea-web-javadoc-1.7.1-2.el7_6.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
icedtea-web-1.7.1-2.el7_6.src.rpm

ppc64le:
icedtea-web-1.7.1-2.el7_6.ppc64le.rpm
icedtea-web-debuginfo-1.7.1-2.el7_6.ppc64le.rpm

x86_64:
icedtea-web-1.7.1-2.el7_6.x86_64.rpm
icedtea-web-debuginfo-1.7.1-2.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
icedtea-web-1.7.1-2.el7_6.src.rpm

aarch64:
icedtea-web-1.7.1-2.el7_6.aarch64.rpm
icedtea-web-debuginfo-1.7.1-2.el7_6.aarch64.rpm

ppc64le:
icedtea-web-1.7.1-2.el7_6.ppc64le.rpm
icedtea-web-debuginfo-1.7.1-2.el7_6.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
icedtea-web-devel-1.7.1-2.el7_6.noarch.rpm
icedtea-web-javadoc-1.7.1-2.el7_6.noarch.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

noarch:
icedtea-web-devel-1.7.1-2.el7_6.noarch.rpm
icedtea-web-javadoc-1.7.1-2.el7_6.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
icedtea-web-1.7.1-2.el7_6.src.rpm

x86_64:
icedtea-web-1.7.1-2.el7_6.x86_64.rpm
icedtea-web-debuginfo-1.7.1-2.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
icedtea-web-devel-1.7.1-2.el7_6.noarch.rpm
icedtea-web-javadoc-1.7.1-2.el7_6.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10181
https://access.redhat.com/security/cve/CVE-2019-10182
https://access.redhat.com/security/cve/CVE-2019-10185
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=O2wR
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close