-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: icedtea-web security, bug fix, and enhancement update Advisory ID: RHSA-2016:0778-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0778.html Issue date: 2016-05-10 CVE Names: CVE-2015-5234 CVE-2015-5235 ===================================================================== 1. Summary: An update for icedtea-web is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - noarch Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch 3. Description: The IcedTea-Web project provides a Java web browser plug-in and an implementation of Java Web Start, which is based on the Netx project. It also contains a configuration tool for managing deployment settings for the plug-in and Web Start implementations. IcedTea-Web now also contains PolicyEditor - a simple tool to configure Java policies. The following packages have been upgraded to a newer upstream version: icedtea-web (1.6.2). (BZ#1275523) Security Fix(es): * It was discovered that IcedTea-Web did not properly sanitize applet URLs when storing applet trust settings. A malicious web page could use this flaw to inject trust-settings configuration, and cause applets to be executed without user approval. (CVE-2015-5234) * It was discovered that IcedTea-Web did not properly determine an applet's origin when asking the user if the applet should be run. A malicious page could use this flaw to cause IcedTea-Web to execute the applet without user approval, or confuse the user into approving applet execution based on an incorrectly indicated applet origin. (CVE-2015-5235) Red Hat would like to thank Andrea Palazzo (Truel IT) for reporting these issues. For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.8 Release Notes and Red Hat Enterprise Linux 6.8 Technical Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 Web browsers using the IcedTea-Web browser plug-in must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1233667 - CVE-2015-5234 icedtea-web: unexpected permanent authorization of unsigned applets 1233697 - CVE-2015-5235 icedtea-web: applet origin spoofing 1299976 - jnlp.LaunchException: Fatal: Initialization Error - NullPointerException SecurityDialogs.showMissingALACAttributePanel when codebase not specified 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: icedtea-web-1.6.2-1.el6.src.rpm i386: icedtea-web-1.6.2-1.el6.i686.rpm icedtea-web-debuginfo-1.6.2-1.el6.i686.rpm x86_64: icedtea-web-1.6.2-1.el6.x86_64.rpm icedtea-web-debuginfo-1.6.2-1.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): noarch: icedtea-web-javadoc-1.6.2-1.el6.noarch.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: icedtea-web-1.6.2-1.el6.src.rpm x86_64: icedtea-web-1.6.2-1.el6.x86_64.rpm icedtea-web-debuginfo-1.6.2-1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): noarch: icedtea-web-javadoc-1.6.2-1.el6.noarch.rpm Red Hat Enterprise Linux Server (v. 6): Source: icedtea-web-1.6.2-1.el6.src.rpm i386: icedtea-web-1.6.2-1.el6.i686.rpm icedtea-web-debuginfo-1.6.2-1.el6.i686.rpm x86_64: icedtea-web-1.6.2-1.el6.x86_64.rpm icedtea-web-debuginfo-1.6.2-1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): noarch: icedtea-web-javadoc-1.6.2-1.el6.noarch.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: icedtea-web-1.6.2-1.el6.src.rpm i386: icedtea-web-1.6.2-1.el6.i686.rpm icedtea-web-debuginfo-1.6.2-1.el6.i686.rpm x86_64: icedtea-web-1.6.2-1.el6.x86_64.rpm icedtea-web-debuginfo-1.6.2-1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): noarch: icedtea-web-javadoc-1.6.2-1.el6.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-5234 https://access.redhat.com/security/cve/CVE-2015-5235 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Release_Notes/index.html https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Technical_Notes/index.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXMi7/XlSAg2UNWIIRAgbLAKCwhNuT9Ia67jJvTYE1L+/rR4fdawCcDojZ ft4zzBUGTcKyCf54Z1TIpjI= =HOFU -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce