Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2015-5234
Vulnerability from cvelistv5
Published
2015-10-09 14:00
Modified
2024-08-06 06:41
Severity ?
EPSS score ?
Summary
IcedTea-Web before 1.5.3 and 1.6.x before 1.6.1 does not properly sanitize applet URLs, which allows remote attackers to inject applets into the .appletTrustSettings configuration file and bypass user approval to execute the applet via a crafted web page, possibly related to line breaks.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:41:08.613Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-2817-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2817-1" }, { "name": "openSUSE-SU-2015:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00019.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "name": "FEDORA-2015-15676", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167120.html" }, { "name": "1033780", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033780" }, { "name": "[distro-pkg-dev] 20150911 IcedTea-Web 1.6.1 and 1.5.3 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2015-September/033546.html" }, { "name": "RHSA-2016:0778", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0778.html" }, { "name": "FEDORA-2015-15677", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167130.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233667" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-11T00:00:00", "descriptions": [ { "lang": "en", "value": "IcedTea-Web before 1.5.3 and 1.6.x before 1.6.1 does not properly sanitize applet URLs, which allows remote attackers to inject applets into the .appletTrustSettings configuration file and bypass user approval to execute the applet via a crafted web page, possibly related to line breaks." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-06T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "USN-2817-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2817-1" }, { "name": "openSUSE-SU-2015:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00019.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "name": "FEDORA-2015-15676", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167120.html" }, { "name": "1033780", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033780" }, { "name": "[distro-pkg-dev] 20150911 IcedTea-Web 1.6.1 and 1.5.3 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2015-September/033546.html" }, { "name": "RHSA-2016:0778", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0778.html" }, { "name": "FEDORA-2015-15677", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167130.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233667" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-5234", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IcedTea-Web before 1.5.3 and 1.6.x before 1.6.1 does not properly sanitize applet URLs, which allows remote attackers to inject applets into the .appletTrustSettings configuration file and bypass user approval to execute the applet via a crafted web page, possibly related to line breaks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-2817-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2817-1" }, { "name": "openSUSE-SU-2015:1595", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00019.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "name": "FEDORA-2015-15676", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167120.html" }, { "name": "1033780", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033780" }, { "name": "[distro-pkg-dev] 20150911 IcedTea-Web 1.6.1 and 1.5.3 released", "refsource": "MLIST", "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2015-September/033546.html" }, { "name": "RHSA-2016:0778", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0778.html" }, { "name": "FEDORA-2015-15677", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167130.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1233667", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233667" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-5234", "datePublished": "2015-10-09T14:00:00", "dateReserved": "2015-07-01T00:00:00", "dateUpdated": "2024-08-06T06:41:08.613Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C2FAC325-6EEB-466D-9EBA-8ED4DBC9CFBF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9BBCD86A-E6C7-4444-9D74-F861084090F0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A10BC294-9196-425F-9FB0-B1625465B47F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"03117DF1-3BEC-4B8D-AD63-DBBDB2126081\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"1.5.2\", \"matchCriteriaId\": \"BDB43F31-4C43-4E80-8B2A-66A8502FCA11\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea:1.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"28570EF8-C777-4AA9-BD96-ADA1D4B09B91\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"56BDB5A0-0839-4A20-A003-B8CD56F48171\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"253C303A-E577-4488-93E6-68A8DD942C38\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"IcedTea-Web before 1.5.3 and 1.6.x before 1.6.1 does not properly sanitize applet URLs, which allows remote attackers to inject applets into the .appletTrustSettings configuration file and bypass user approval to execute the applet via a crafted web page, possibly related to line breaks.\"}, {\"lang\": \"es\", \"value\": \"IcedTea-Web en versiones anteriores a 1.5.3 y 1.6.x anterior a 1.6.1 no limpia correctamente URLs de applet, lo que permite a atacantes remotos inyectar applets en el archivo de configuraci\\u00f3n .appletTrustSettings y eludir la aprobaci\\u00f3n del usuario para ejecutar la applet a trav\\u00e9s de una p\\u00e1gina web manipulada, probablemente relacionada con el salto de l\\u00ednea.\"}]", "id": "CVE-2015-5234", "lastModified": "2024-11-21T02:32:36.987", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:P/I:P/A:P\", \"baseScore\": 6.8, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}", "published": "2015-10-09T14:59:01.843", "references": "[{\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167120.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167130.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00019.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2015-September/033546.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2016-0778.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.securitytracker.com/id/1033780\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-2817-1\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=1233667\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Issue Tracking\"]}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167120.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167130.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00019.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2015-September/033546.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2016-0778.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securitytracker.com/id/1033780\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-2817-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=1233667\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\"]}]", "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-20\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2015-5234\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2015-10-09T14:59:01.843\",\"lastModified\":\"2024-11-21T02:32:36.987\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"IcedTea-Web before 1.5.3 and 1.6.x before 1.6.1 does not properly sanitize applet URLs, which allows remote attackers to inject applets into the .appletTrustSettings configuration file and bypass user approval to execute the applet via a crafted web page, possibly related to line breaks.\"},{\"lang\":\"es\",\"value\":\"IcedTea-Web en versiones anteriores a 1.5.3 y 1.6.x anterior a 1.6.1 no limpia correctamente URLs de applet, lo que permite a atacantes remotos inyectar applets en el archivo de configuraci\u00f3n .appletTrustSettings y eludir la aprobaci\u00f3n del usuario para ejecutar la applet a trav\u00e9s de una p\u00e1gina web manipulada, probablemente relacionada con el salto de l\u00ednea.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2FAC325-6EEB-466D-9EBA-8ED4DBC9CFBF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A10BC294-9196-425F-9FB0-B1625465B47F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03117DF1-3BEC-4B8D-AD63-DBBDB2126081\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.5.2\",\"matchCriteriaId\":\"BDB43F31-4C43-4E80-8B2A-66A8502FCA11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea:1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28570EF8-C777-4AA9-BD96-ADA1D4B09B91\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56BDB5A0-0839-4A20-A003-B8CD56F48171\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"253C303A-E577-4488-93E6-68A8DD942C38\"}]}]}],\"references\":[{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167120.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167130.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00019.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2015-September/033546.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0778.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id/1033780\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2817-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1233667\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167120.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167130.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00019.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2015-September/033546.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0778.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1033780\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2817-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1233667\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\"]}]}}" } }
gsd-2015-5234
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
IcedTea-Web before 1.5.3 and 1.6.x before 1.6.1 does not properly sanitize applet URLs, which allows remote attackers to inject applets into the .appletTrustSettings configuration file and bypass user approval to execute the applet via a crafted web page, possibly related to line breaks.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2015-5234", "description": "IcedTea-Web before 1.5.3 and 1.6.x before 1.6.1 does not properly sanitize applet URLs, which allows remote attackers to inject applets into the .appletTrustSettings configuration file and bypass user approval to execute the applet via a crafted web page, possibly related to line breaks.", "id": "GSD-2015-5234", "references": [ "https://www.suse.com/security/cve/CVE-2015-5234.html", "https://access.redhat.com/errata/RHSA-2016:0778", "https://access.redhat.com/errata/RHBA-2015:2457", "https://ubuntu.com/security/CVE-2015-5234", "https://advisories.mageia.org/CVE-2015-5234.html", "https://linux.oracle.com/cve/CVE-2015-5234.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2015-5234" ], "details": "IcedTea-Web before 1.5.3 and 1.6.x before 1.6.1 does not properly sanitize applet URLs, which allows remote attackers to inject applets into the .appletTrustSettings configuration file and bypass user approval to execute the applet via a crafted web page, possibly related to line breaks.", "id": "GSD-2015-5234", "modified": "2023-12-13T01:20:06.121369Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-5234", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IcedTea-Web before 1.5.3 and 1.6.x before 1.6.1 does not properly sanitize applet URLs, which allows remote attackers to inject applets into the .appletTrustSettings configuration file and bypass user approval to execute the applet via a crafted web page, possibly related to line breaks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-2817-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2817-1" }, { "name": "openSUSE-SU-2015:1595", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00019.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "name": "FEDORA-2015-15676", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167120.html" }, { "name": "1033780", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033780" }, { "name": "[distro-pkg-dev] 20150911 IcedTea-Web 1.6.1 and 1.5.3 released", "refsource": "MLIST", "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2015-September/033546.html" }, { "name": "RHSA-2016:0778", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0778.html" }, { "name": "FEDORA-2015-15677", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167130.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1233667", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233667" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:icedtea:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:icedtea:1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-5234" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "IcedTea-Web before 1.5.3 and 1.6.x before 1.6.1 does not properly sanitize applet URLs, which allows remote attackers to inject applets into the .appletTrustSettings configuration file and bypass user approval to execute the applet via a crafted web page, possibly related to line breaks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "FEDORA-2015-15676", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167120.html" }, { "name": "[distro-pkg-dev] 20150911 IcedTea-Web 1.6.1 and 1.5.3 released", "refsource": "MLIST", "tags": [ "Patch" ], "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2015-September/033546.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1233667", "refsource": "CONFIRM", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233667" }, { "name": "openSUSE-SU-2015:1595", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00019.html" }, { "name": "FEDORA-2015-15677", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167130.html" }, { "name": "RHSA-2016:0778", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0778.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "name": "USN-2817-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2817-1" }, { "name": "1033780", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1033780" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true } }, "lastModifiedDate": "2018-10-30T16:27Z", "publishedDate": "2015-10-09T14:59Z" } } }
rhba-2015_2457
Vulnerability from csaf_redhat
Published
2015-11-19 06:44
Modified
2024-11-22 09:27
Summary
Red Hat Bug Fix Advisory: icedtea-web bug fix and enhancement update
Notes
Topic
Updated icedtea-web packages that fix several bugs and add various enhancements are now available for Red Hat Enterprise Linux 7.
Details
The IcedTea-Web project provides a Java web browser plug-in and an implementation of Java Web Start, which is based on the netX project. It also contains a configuration tool for managing deployment settings for the plug-in and Web Start implementations. IcedTea-Web now also contains PolicyEditor - a simple tool to configure Java policies.
The icedtea-web packages have been upgraded to upstream version 1.6.1, which provides a number of bug fixes and enhancements over the previous version. Notable changes include the following:
* The IcedTea-Web documentation and man pages have been significantly expanded.
* IcedTea-Web now supports bash completion.
* The "Custom Policies" and "Run in Sandbox" features have been enhanced.
* An -html switch has been implemented for the Java Web Start (JavaWS) framework, which can serve as a replacement of the AppletViewer program.
* It is now possible to use IcedTea-Web to crate desktop and menu launchers for applets and JavaWS applications.
(BZ#1217153)
Users of icedtea-web are advised to upgrade to these updated packages, which fix these bugs and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated icedtea-web packages that fix several bugs and add various enhancements are now available for Red Hat Enterprise Linux 7.", "title": "Topic" }, { "category": "general", "text": "The IcedTea-Web project provides a Java web browser plug-in and an implementation of Java Web Start, which is based on the netX project. It also contains a configuration tool for managing deployment settings for the plug-in and Web Start implementations. IcedTea-Web now also contains PolicyEditor - a simple tool to configure Java policies.\n\nThe icedtea-web packages have been upgraded to upstream version 1.6.1, which provides a number of bug fixes and enhancements over the previous version. Notable changes include the following:\n\n* The IcedTea-Web documentation and man pages have been significantly expanded.\n* IcedTea-Web now supports bash completion.\n* The \"Custom Policies\" and \"Run in Sandbox\" features have been enhanced.\n* An -html switch has been implemented for the Java Web Start (JavaWS) framework, which can serve as a replacement of the AppletViewer program.\n* It is now possible to use IcedTea-Web to crate desktop and menu launchers for applets and JavaWS applications.\n\n(BZ#1217153)\n\nUsers of icedtea-web are advised to upgrade to these updated packages, which fix these bugs and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2015:2457", "url": "https://access.redhat.com/errata/RHBA-2015:2457" }, { "category": "external", "summary": "1217153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1217153" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhba-2015_2457.json" } ], "title": "Red Hat Bug Fix Advisory: icedtea-web bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-22T09:27:38+00:00", "generator": { "date": "2024-11-22T09:27:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHBA-2015:2457", "initial_release_date": "2015-11-19T06:44:02+00:00", "revision_history": [ { "date": "2015-11-19T06:44:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-11-19T06:44:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T09:27:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "product": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "product_id": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web-debuginfo@1.6.1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "icedtea-web-0:1.6.1-4.el7.ppc64le", "product": { "name": "icedtea-web-0:1.6.1-4.el7.ppc64le", "product_id": "icedtea-web-0:1.6.1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web@1.6.1-4.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-0:1.6.1-4.el7.src", "product": { "name": "icedtea-web-0:1.6.1-4.el7.src", "product_id": "icedtea-web-0:1.6.1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web@1.6.1-4.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "product": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "product_id": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web-debuginfo@1.6.1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "icedtea-web-0:1.6.1-4.el7.x86_64", "product": { "name": "icedtea-web-0:1.6.1-4.el7.x86_64", "product_id": "icedtea-web-0:1.6.1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web@1.6.1-4.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "product": { "name": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "product_id": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web-javadoc@1.6.1-4.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:icedtea-web-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:icedtea-web-0:1.6.1-4.el7.src" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.src", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:icedtea-web-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:icedtea-web-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:icedtea-web-0:1.6.1-4.el7.src" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.src", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:icedtea-web-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:icedtea-web-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:icedtea-web-0:1.6.1-4.el7.src" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.src", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:icedtea-web-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:icedtea-web-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:icedtea-web-0:1.6.1-4.el7.src" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.src", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:icedtea-web-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.src" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.src", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:icedtea-web-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:icedtea-web-0:1.6.1-4.el7.src" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.src", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:icedtea-web-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "relates_to_product_reference": "7Workstation" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrea Palazzo" ], "organization": "Truel IT" } ], "cve": "CVE-2015-5234", "cwe": { "id": "CWE-138", "name": "Improper Neutralization of Special Elements" }, "discovery_date": "2015-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1233667" } ], "notes": [ { "category": "description", "text": "It was discovered that IcedTea-Web did not properly sanitize applet URLs when storing applet trust settings. A malicious web page could use this flaw to inject trust-settings configuration, and cause applets to be executed without user approval.", "title": "Vulnerability description" }, { "category": "summary", "text": "icedtea-web: unexpected permanent authorization of unsigned applets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-0:1.6.1-4.el7.src", "7Client-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Client:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-0:1.6.1-4.el7.src", "7Client:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-0:1.6.1-4.el7.src", "7Server-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-0:1.6.1-4.el7.src", "7Server:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.src", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-0:1.6.1-4.el7.src", "7Workstation:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5234" }, { "category": "external", "summary": "RHBZ#1233667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233667" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5234", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5234" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5234", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5234" } ], "release_date": "2015-09-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T06:44:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-0:1.6.1-4.el7.src", "7Client-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Client:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-0:1.6.1-4.el7.src", "7Client:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-0:1.6.1-4.el7.src", "7Server-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-0:1.6.1-4.el7.src", "7Server:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.src", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-0:1.6.1-4.el7.src", "7Workstation:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2015:2457" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "7Client-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-0:1.6.1-4.el7.src", "7Client-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Client:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-0:1.6.1-4.el7.src", "7Client:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-0:1.6.1-4.el7.src", "7Server-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-0:1.6.1-4.el7.src", "7Server:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.src", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-0:1.6.1-4.el7.src", "7Workstation:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "icedtea-web: unexpected permanent authorization of unsigned applets" }, { "acknowledgments": [ { "names": [ "Andrea Palazzo" ], "organization": "Truel IT" } ], "cve": "CVE-2015-5235", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2015-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1233697" } ], "notes": [ { "category": "description", "text": "It was discovered that IcedTea-Web did not properly determine an applet\u0027s origin when asking the user if the applet should be run. A malicious page could use this flaw to cause IcedTea-Web to execute the applet without user approval, or confuse the user into approving applet execution based on an incorrectly indicated applet origin.", "title": "Vulnerability description" }, { "category": "summary", "text": "icedtea-web: applet origin spoofing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-0:1.6.1-4.el7.src", "7Client-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Client:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-0:1.6.1-4.el7.src", "7Client:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-0:1.6.1-4.el7.src", "7Server-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-0:1.6.1-4.el7.src", "7Server:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.src", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-0:1.6.1-4.el7.src", "7Workstation:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5235" }, { "category": "external", "summary": "RHBZ#1233697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5235", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5235" } ], "release_date": "2015-09-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T06:44:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-0:1.6.1-4.el7.src", "7Client-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Client:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-0:1.6.1-4.el7.src", "7Client:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-0:1.6.1-4.el7.src", "7Server-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-0:1.6.1-4.el7.src", "7Server:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.src", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-0:1.6.1-4.el7.src", "7Workstation:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2015:2457" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "7Client-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-0:1.6.1-4.el7.src", "7Client-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Client:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-0:1.6.1-4.el7.src", "7Client:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-0:1.6.1-4.el7.src", "7Server-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-0:1.6.1-4.el7.src", "7Server:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.src", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-0:1.6.1-4.el7.src", "7Workstation:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "icedtea-web: applet origin spoofing" } ] }
rhba-2015:2457
Vulnerability from csaf_redhat
Published
2015-11-19 06:44
Modified
2024-11-22 09:27
Summary
Red Hat Bug Fix Advisory: icedtea-web bug fix and enhancement update
Notes
Topic
Updated icedtea-web packages that fix several bugs and add various enhancements are now available for Red Hat Enterprise Linux 7.
Details
The IcedTea-Web project provides a Java web browser plug-in and an implementation of Java Web Start, which is based on the netX project. It also contains a configuration tool for managing deployment settings for the plug-in and Web Start implementations. IcedTea-Web now also contains PolicyEditor - a simple tool to configure Java policies.
The icedtea-web packages have been upgraded to upstream version 1.6.1, which provides a number of bug fixes and enhancements over the previous version. Notable changes include the following:
* The IcedTea-Web documentation and man pages have been significantly expanded.
* IcedTea-Web now supports bash completion.
* The "Custom Policies" and "Run in Sandbox" features have been enhanced.
* An -html switch has been implemented for the Java Web Start (JavaWS) framework, which can serve as a replacement of the AppletViewer program.
* It is now possible to use IcedTea-Web to crate desktop and menu launchers for applets and JavaWS applications.
(BZ#1217153)
Users of icedtea-web are advised to upgrade to these updated packages, which fix these bugs and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated icedtea-web packages that fix several bugs and add various enhancements are now available for Red Hat Enterprise Linux 7.", "title": "Topic" }, { "category": "general", "text": "The IcedTea-Web project provides a Java web browser plug-in and an implementation of Java Web Start, which is based on the netX project. It also contains a configuration tool for managing deployment settings for the plug-in and Web Start implementations. IcedTea-Web now also contains PolicyEditor - a simple tool to configure Java policies.\n\nThe icedtea-web packages have been upgraded to upstream version 1.6.1, which provides a number of bug fixes and enhancements over the previous version. Notable changes include the following:\n\n* The IcedTea-Web documentation and man pages have been significantly expanded.\n* IcedTea-Web now supports bash completion.\n* The \"Custom Policies\" and \"Run in Sandbox\" features have been enhanced.\n* An -html switch has been implemented for the Java Web Start (JavaWS) framework, which can serve as a replacement of the AppletViewer program.\n* It is now possible to use IcedTea-Web to crate desktop and menu launchers for applets and JavaWS applications.\n\n(BZ#1217153)\n\nUsers of icedtea-web are advised to upgrade to these updated packages, which fix these bugs and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2015:2457", "url": "https://access.redhat.com/errata/RHBA-2015:2457" }, { "category": "external", "summary": "1217153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1217153" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhba-2015_2457.json" } ], "title": "Red Hat Bug Fix Advisory: icedtea-web bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-22T09:27:38+00:00", "generator": { "date": "2024-11-22T09:27:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHBA-2015:2457", "initial_release_date": "2015-11-19T06:44:02+00:00", "revision_history": [ { "date": "2015-11-19T06:44:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-11-19T06:44:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T09:27:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "product": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "product_id": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web-debuginfo@1.6.1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "icedtea-web-0:1.6.1-4.el7.ppc64le", "product": { "name": "icedtea-web-0:1.6.1-4.el7.ppc64le", "product_id": "icedtea-web-0:1.6.1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web@1.6.1-4.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-0:1.6.1-4.el7.src", "product": { "name": "icedtea-web-0:1.6.1-4.el7.src", "product_id": "icedtea-web-0:1.6.1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web@1.6.1-4.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "product": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "product_id": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web-debuginfo@1.6.1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "icedtea-web-0:1.6.1-4.el7.x86_64", "product": { "name": "icedtea-web-0:1.6.1-4.el7.x86_64", "product_id": "icedtea-web-0:1.6.1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web@1.6.1-4.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "product": { "name": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "product_id": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web-javadoc@1.6.1-4.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:icedtea-web-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:icedtea-web-0:1.6.1-4.el7.src" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.src", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:icedtea-web-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:icedtea-web-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:icedtea-web-0:1.6.1-4.el7.src" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.src", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:icedtea-web-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:icedtea-web-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:icedtea-web-0:1.6.1-4.el7.src" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.src", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:icedtea-web-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:icedtea-web-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:icedtea-web-0:1.6.1-4.el7.src" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.src", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:icedtea-web-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.src" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.src", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:icedtea-web-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:icedtea-web-0:1.6.1-4.el7.src" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.src", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:icedtea-web-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "relates_to_product_reference": "7Workstation" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrea Palazzo" ], "organization": "Truel IT" } ], "cve": "CVE-2015-5234", "cwe": { "id": "CWE-138", "name": "Improper Neutralization of Special Elements" }, "discovery_date": "2015-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1233667" } ], "notes": [ { "category": "description", "text": "It was discovered that IcedTea-Web did not properly sanitize applet URLs when storing applet trust settings. A malicious web page could use this flaw to inject trust-settings configuration, and cause applets to be executed without user approval.", "title": "Vulnerability description" }, { "category": "summary", "text": "icedtea-web: unexpected permanent authorization of unsigned applets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-0:1.6.1-4.el7.src", "7Client-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Client:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-0:1.6.1-4.el7.src", "7Client:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-0:1.6.1-4.el7.src", "7Server-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-0:1.6.1-4.el7.src", "7Server:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.src", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-0:1.6.1-4.el7.src", "7Workstation:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5234" }, { "category": "external", "summary": "RHBZ#1233667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233667" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5234", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5234" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5234", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5234" } ], "release_date": "2015-09-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T06:44:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-0:1.6.1-4.el7.src", "7Client-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Client:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-0:1.6.1-4.el7.src", "7Client:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-0:1.6.1-4.el7.src", "7Server-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-0:1.6.1-4.el7.src", "7Server:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.src", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-0:1.6.1-4.el7.src", "7Workstation:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2015:2457" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "7Client-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-0:1.6.1-4.el7.src", "7Client-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Client:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-0:1.6.1-4.el7.src", "7Client:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-0:1.6.1-4.el7.src", "7Server-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-0:1.6.1-4.el7.src", "7Server:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.src", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-0:1.6.1-4.el7.src", "7Workstation:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "icedtea-web: unexpected permanent authorization of unsigned applets" }, { "acknowledgments": [ { "names": [ "Andrea Palazzo" ], "organization": "Truel IT" } ], "cve": "CVE-2015-5235", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2015-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1233697" } ], "notes": [ { "category": "description", "text": "It was discovered that IcedTea-Web did not properly determine an applet\u0027s origin when asking the user if the applet should be run. A malicious page could use this flaw to cause IcedTea-Web to execute the applet without user approval, or confuse the user into approving applet execution based on an incorrectly indicated applet origin.", "title": "Vulnerability description" }, { "category": "summary", "text": "icedtea-web: applet origin spoofing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-0:1.6.1-4.el7.src", "7Client-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Client:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-0:1.6.1-4.el7.src", "7Client:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-0:1.6.1-4.el7.src", "7Server-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-0:1.6.1-4.el7.src", "7Server:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.src", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-0:1.6.1-4.el7.src", "7Workstation:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5235" }, { "category": "external", "summary": "RHBZ#1233697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5235", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5235" } ], "release_date": "2015-09-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T06:44:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-0:1.6.1-4.el7.src", "7Client-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Client:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-0:1.6.1-4.el7.src", "7Client:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-0:1.6.1-4.el7.src", "7Server-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-0:1.6.1-4.el7.src", "7Server:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.src", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-0:1.6.1-4.el7.src", "7Workstation:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2015:2457" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "7Client-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-0:1.6.1-4.el7.src", "7Client-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Client:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-0:1.6.1-4.el7.src", "7Client:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-0:1.6.1-4.el7.src", "7Server-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-0:1.6.1-4.el7.src", "7Server:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.src", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-0:1.6.1-4.el7.src", "7Workstation:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "icedtea-web: applet origin spoofing" } ] }
RHSA-2016:0778
Vulnerability from csaf_redhat
Published
2016-05-10 18:35
Modified
2024-11-22 09:27
Summary
Red Hat Security Advisory: icedtea-web security, bug fix, and enhancement update
Notes
Topic
An update for icedtea-web is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The IcedTea-Web project provides a Java web browser plug-in and an implementation of Java Web Start, which is based on the Netx project. It also contains a configuration tool for managing deployment settings for the plug-in and Web Start implementations. IcedTea-Web now also contains PolicyEditor - a simple tool to configure Java policies.
The following packages have been upgraded to a newer upstream version: icedtea-web (1.6.2). (BZ#1275523)
Security Fix(es):
* It was discovered that IcedTea-Web did not properly sanitize applet URLs when storing applet trust settings. A malicious web page could use this flaw to inject trust-settings configuration, and cause applets to be executed without user approval. (CVE-2015-5234)
* It was discovered that IcedTea-Web did not properly determine an applet's origin when asking the user if the applet should be run. A malicious page could use this flaw to cause IcedTea-Web to execute the applet without user approval, or confuse the user into approving applet execution based on an incorrectly indicated applet origin. (CVE-2015-5235)
Red Hat would like to thank Andrea Palazzo (Truel IT) for reporting these issues.
For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.8 Release Notes and Red Hat Enterprise Linux 6.8 Technical Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for icedtea-web is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The IcedTea-Web project provides a Java web browser plug-in and an implementation of Java Web Start, which is based on the Netx project. It also contains a configuration tool for managing deployment settings for the plug-in and Web Start implementations. IcedTea-Web now also contains PolicyEditor - a simple tool to configure Java policies.\n\nThe following packages have been upgraded to a newer upstream version: icedtea-web (1.6.2). (BZ#1275523)\n\nSecurity Fix(es):\n\n* It was discovered that IcedTea-Web did not properly sanitize applet URLs when storing applet trust settings. A malicious web page could use this flaw to inject trust-settings configuration, and cause applets to be executed without user approval. (CVE-2015-5234)\n\n* It was discovered that IcedTea-Web did not properly determine an applet\u0027s origin when asking the user if the applet should be run. A malicious page could use this flaw to cause IcedTea-Web to execute the applet without user approval, or confuse the user into approving applet execution based on an incorrectly indicated applet origin. (CVE-2015-5235)\n\nRed Hat would like to thank Andrea Palazzo (Truel IT) for reporting these issues.\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 6.8 Release Notes and Red Hat Enterprise Linux 6.8 Technical Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0778", "url": "https://access.redhat.com/errata/RHSA-2016:0778" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Release_Notes/index.html", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Release_Notes/index.html" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Technical_Notes/index.html", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Technical_Notes/index.html" }, { "category": "external", "summary": "1233667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233667" }, { "category": "external", "summary": "1233697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233697" }, { "category": "external", "summary": "1299976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1299976" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0778.json" } ], "title": "Red Hat Security Advisory: icedtea-web security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T09:27:42+00:00", "generator": { "date": "2024-11-22T09:27:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2016:0778", "initial_release_date": "2016-05-10T18:35:24+00:00", "revision_history": [ { "date": "2016-05-10T18:35:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-05-10T18:35:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T09:27:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-0:1.6.2-1.el6.src", "product": { "name": "icedtea-web-0:1.6.2-1.el6.src", "product_id": "icedtea-web-0:1.6.2-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web@1.6.2-1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "product": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "product_id": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web-debuginfo@1.6.2-1.el6?arch=i686" } } }, { "category": "product_version", "name": "icedtea-web-0:1.6.2-1.el6.i686", "product": { "name": "icedtea-web-0:1.6.2-1.el6.i686", "product_id": "icedtea-web-0:1.6.2-1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web@1.6.2-1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-0:1.6.2-1.el6.x86_64", "product": { "name": "icedtea-web-0:1.6.2-1.el6.x86_64", "product_id": "icedtea-web-0:1.6.2-1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web@1.6.2-1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "product": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "product_id": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web-debuginfo@1.6.2-1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "product": { "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "product_id": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web-javadoc@1.6.2-1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:icedtea-web-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:icedtea-web-0:1.6.2-1.el6.src" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.src", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:icedtea-web-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:icedtea-web-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:icedtea-web-0:1.6.2-1.el6.src" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:icedtea-web-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.src" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.src", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:icedtea-web-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:icedtea-web-0:1.6.2-1.el6.src" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:icedtea-web-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:icedtea-web-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:icedtea-web-0:1.6.2-1.el6.src" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.src", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:icedtea-web-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:icedtea-web-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:icedtea-web-0:1.6.2-1.el6.src" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:icedtea-web-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.src" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.src", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:icedtea-web-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:icedtea-web-0:1.6.2-1.el6.src" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:icedtea-web-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrea Palazzo" ], "organization": "Truel IT" } ], "cve": "CVE-2015-5234", "cwe": { "id": "CWE-138", "name": "Improper Neutralization of Special Elements" }, "discovery_date": "2015-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1233667" } ], "notes": [ { "category": "description", "text": "It was discovered that IcedTea-Web did not properly sanitize applet URLs when storing applet trust settings. A malicious web page could use this flaw to inject trust-settings configuration, and cause applets to be executed without user approval.", "title": "Vulnerability description" }, { "category": "summary", "text": "icedtea-web: unexpected permanent authorization of unsigned applets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-0:1.6.2-1.el6.src", "6Client-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Client:icedtea-web-0:1.6.2-1.el6.i686", "6Client:icedtea-web-0:1.6.2-1.el6.src", "6Client:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-0:1.6.2-1.el6.src", "6Server-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server:icedtea-web-0:1.6.2-1.el6.i686", "6Server:icedtea-web-0:1.6.2-1.el6.src", "6Server:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.src", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-0:1.6.2-1.el6.src", "6Workstation:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5234" }, { "category": "external", "summary": "RHBZ#1233667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233667" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5234", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5234" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5234", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5234" } ], "release_date": "2015-09-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-10T18:35:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nWeb browsers using the IcedTea-Web browser plug-in must be restarted for this update to take effect.", "product_ids": [ "6Client-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-0:1.6.2-1.el6.src", "6Client-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Client:icedtea-web-0:1.6.2-1.el6.i686", "6Client:icedtea-web-0:1.6.2-1.el6.src", "6Client:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-0:1.6.2-1.el6.src", "6Server-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server:icedtea-web-0:1.6.2-1.el6.i686", "6Server:icedtea-web-0:1.6.2-1.el6.src", "6Server:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.src", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-0:1.6.2-1.el6.src", "6Workstation:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0778" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-0:1.6.2-1.el6.src", "6Client-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Client:icedtea-web-0:1.6.2-1.el6.i686", "6Client:icedtea-web-0:1.6.2-1.el6.src", "6Client:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-0:1.6.2-1.el6.src", "6Server-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server:icedtea-web-0:1.6.2-1.el6.i686", "6Server:icedtea-web-0:1.6.2-1.el6.src", "6Server:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.src", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-0:1.6.2-1.el6.src", "6Workstation:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "icedtea-web: unexpected permanent authorization of unsigned applets" }, { "acknowledgments": [ { "names": [ "Andrea Palazzo" ], "organization": "Truel IT" } ], "cve": "CVE-2015-5235", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2015-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1233697" } ], "notes": [ { "category": "description", "text": "It was discovered that IcedTea-Web did not properly determine an applet\u0027s origin when asking the user if the applet should be run. A malicious page could use this flaw to cause IcedTea-Web to execute the applet without user approval, or confuse the user into approving applet execution based on an incorrectly indicated applet origin.", "title": "Vulnerability description" }, { "category": "summary", "text": "icedtea-web: applet origin spoofing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-0:1.6.2-1.el6.src", "6Client-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Client:icedtea-web-0:1.6.2-1.el6.i686", "6Client:icedtea-web-0:1.6.2-1.el6.src", "6Client:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-0:1.6.2-1.el6.src", "6Server-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server:icedtea-web-0:1.6.2-1.el6.i686", "6Server:icedtea-web-0:1.6.2-1.el6.src", "6Server:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.src", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-0:1.6.2-1.el6.src", "6Workstation:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5235" }, { "category": "external", "summary": "RHBZ#1233697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5235", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5235" } ], "release_date": "2015-09-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-10T18:35:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nWeb browsers using the IcedTea-Web browser plug-in must be restarted for this update to take effect.", "product_ids": [ "6Client-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-0:1.6.2-1.el6.src", "6Client-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Client:icedtea-web-0:1.6.2-1.el6.i686", "6Client:icedtea-web-0:1.6.2-1.el6.src", "6Client:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-0:1.6.2-1.el6.src", "6Server-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server:icedtea-web-0:1.6.2-1.el6.i686", "6Server:icedtea-web-0:1.6.2-1.el6.src", "6Server:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.src", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-0:1.6.2-1.el6.src", "6Workstation:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0778" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-0:1.6.2-1.el6.src", "6Client-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Client:icedtea-web-0:1.6.2-1.el6.i686", "6Client:icedtea-web-0:1.6.2-1.el6.src", "6Client:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-0:1.6.2-1.el6.src", "6Server-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server:icedtea-web-0:1.6.2-1.el6.i686", "6Server:icedtea-web-0:1.6.2-1.el6.src", "6Server:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.src", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-0:1.6.2-1.el6.src", "6Workstation:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "icedtea-web: applet origin spoofing" } ] }
RHBA-2015:2457
Vulnerability from csaf_redhat
Published
2015-11-19 06:44
Modified
2024-11-22 09:27
Summary
Red Hat Bug Fix Advisory: icedtea-web bug fix and enhancement update
Notes
Topic
Updated icedtea-web packages that fix several bugs and add various enhancements are now available for Red Hat Enterprise Linux 7.
Details
The IcedTea-Web project provides a Java web browser plug-in and an implementation of Java Web Start, which is based on the netX project. It also contains a configuration tool for managing deployment settings for the plug-in and Web Start implementations. IcedTea-Web now also contains PolicyEditor - a simple tool to configure Java policies.
The icedtea-web packages have been upgraded to upstream version 1.6.1, which provides a number of bug fixes and enhancements over the previous version. Notable changes include the following:
* The IcedTea-Web documentation and man pages have been significantly expanded.
* IcedTea-Web now supports bash completion.
* The "Custom Policies" and "Run in Sandbox" features have been enhanced.
* An -html switch has been implemented for the Java Web Start (JavaWS) framework, which can serve as a replacement of the AppletViewer program.
* It is now possible to use IcedTea-Web to crate desktop and menu launchers for applets and JavaWS applications.
(BZ#1217153)
Users of icedtea-web are advised to upgrade to these updated packages, which fix these bugs and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated icedtea-web packages that fix several bugs and add various enhancements are now available for Red Hat Enterprise Linux 7.", "title": "Topic" }, { "category": "general", "text": "The IcedTea-Web project provides a Java web browser plug-in and an implementation of Java Web Start, which is based on the netX project. It also contains a configuration tool for managing deployment settings for the plug-in and Web Start implementations. IcedTea-Web now also contains PolicyEditor - a simple tool to configure Java policies.\n\nThe icedtea-web packages have been upgraded to upstream version 1.6.1, which provides a number of bug fixes and enhancements over the previous version. Notable changes include the following:\n\n* The IcedTea-Web documentation and man pages have been significantly expanded.\n* IcedTea-Web now supports bash completion.\n* The \"Custom Policies\" and \"Run in Sandbox\" features have been enhanced.\n* An -html switch has been implemented for the Java Web Start (JavaWS) framework, which can serve as a replacement of the AppletViewer program.\n* It is now possible to use IcedTea-Web to crate desktop and menu launchers for applets and JavaWS applications.\n\n(BZ#1217153)\n\nUsers of icedtea-web are advised to upgrade to these updated packages, which fix these bugs and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2015:2457", "url": "https://access.redhat.com/errata/RHBA-2015:2457" }, { "category": "external", "summary": "1217153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1217153" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhba-2015_2457.json" } ], "title": "Red Hat Bug Fix Advisory: icedtea-web bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-22T09:27:38+00:00", "generator": { "date": "2024-11-22T09:27:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHBA-2015:2457", "initial_release_date": "2015-11-19T06:44:02+00:00", "revision_history": [ { "date": "2015-11-19T06:44:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-11-19T06:44:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T09:27:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "product": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "product_id": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web-debuginfo@1.6.1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "icedtea-web-0:1.6.1-4.el7.ppc64le", "product": { "name": "icedtea-web-0:1.6.1-4.el7.ppc64le", "product_id": "icedtea-web-0:1.6.1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web@1.6.1-4.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-0:1.6.1-4.el7.src", "product": { "name": "icedtea-web-0:1.6.1-4.el7.src", "product_id": "icedtea-web-0:1.6.1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web@1.6.1-4.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "product": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "product_id": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web-debuginfo@1.6.1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "icedtea-web-0:1.6.1-4.el7.x86_64", "product": { "name": "icedtea-web-0:1.6.1-4.el7.x86_64", "product_id": "icedtea-web-0:1.6.1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web@1.6.1-4.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "product": { "name": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "product_id": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web-javadoc@1.6.1-4.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:icedtea-web-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:icedtea-web-0:1.6.1-4.el7.src" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.src", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:icedtea-web-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:icedtea-web-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:icedtea-web-0:1.6.1-4.el7.src" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.src", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:icedtea-web-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:icedtea-web-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:icedtea-web-0:1.6.1-4.el7.src" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.src", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:icedtea-web-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:icedtea-web-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:icedtea-web-0:1.6.1-4.el7.src" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.src", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:icedtea-web-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.src" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.src", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:icedtea-web-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:icedtea-web-0:1.6.1-4.el7.src" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.src", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:icedtea-web-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "relates_to_product_reference": "7Workstation" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrea Palazzo" ], "organization": "Truel IT" } ], "cve": "CVE-2015-5234", "cwe": { "id": "CWE-138", "name": "Improper Neutralization of Special Elements" }, "discovery_date": "2015-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1233667" } ], "notes": [ { "category": "description", "text": "It was discovered that IcedTea-Web did not properly sanitize applet URLs when storing applet trust settings. A malicious web page could use this flaw to inject trust-settings configuration, and cause applets to be executed without user approval.", "title": "Vulnerability description" }, { "category": "summary", "text": "icedtea-web: unexpected permanent authorization of unsigned applets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-0:1.6.1-4.el7.src", "7Client-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Client:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-0:1.6.1-4.el7.src", "7Client:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-0:1.6.1-4.el7.src", "7Server-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-0:1.6.1-4.el7.src", "7Server:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.src", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-0:1.6.1-4.el7.src", "7Workstation:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5234" }, { "category": "external", "summary": "RHBZ#1233667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233667" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5234", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5234" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5234", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5234" } ], "release_date": "2015-09-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T06:44:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-0:1.6.1-4.el7.src", "7Client-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Client:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-0:1.6.1-4.el7.src", "7Client:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-0:1.6.1-4.el7.src", "7Server-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-0:1.6.1-4.el7.src", "7Server:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.src", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-0:1.6.1-4.el7.src", "7Workstation:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2015:2457" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "7Client-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-0:1.6.1-4.el7.src", "7Client-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Client:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-0:1.6.1-4.el7.src", "7Client:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-0:1.6.1-4.el7.src", "7Server-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-0:1.6.1-4.el7.src", "7Server:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.src", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-0:1.6.1-4.el7.src", "7Workstation:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "icedtea-web: unexpected permanent authorization of unsigned applets" }, { "acknowledgments": [ { "names": [ "Andrea Palazzo" ], "organization": "Truel IT" } ], "cve": "CVE-2015-5235", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2015-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1233697" } ], "notes": [ { "category": "description", "text": "It was discovered that IcedTea-Web did not properly determine an applet\u0027s origin when asking the user if the applet should be run. A malicious page could use this flaw to cause IcedTea-Web to execute the applet without user approval, or confuse the user into approving applet execution based on an incorrectly indicated applet origin.", "title": "Vulnerability description" }, { "category": "summary", "text": "icedtea-web: applet origin spoofing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-0:1.6.1-4.el7.src", "7Client-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Client:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-0:1.6.1-4.el7.src", "7Client:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-0:1.6.1-4.el7.src", "7Server-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-0:1.6.1-4.el7.src", "7Server:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.src", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-0:1.6.1-4.el7.src", "7Workstation:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5235" }, { "category": "external", "summary": "RHBZ#1233697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5235", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5235" } ], "release_date": "2015-09-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T06:44:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-0:1.6.1-4.el7.src", "7Client-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Client:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-0:1.6.1-4.el7.src", "7Client:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-0:1.6.1-4.el7.src", "7Server-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-0:1.6.1-4.el7.src", "7Server:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.src", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-0:1.6.1-4.el7.src", "7Workstation:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2015:2457" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "7Client-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-0:1.6.1-4.el7.src", "7Client-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Client:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-0:1.6.1-4.el7.src", "7Client:icedtea-web-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Client:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Client:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-0:1.6.1-4.el7.src", "7Server-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Server:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-0:1.6.1-4.el7.src", "7Server:icedtea-web-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Server:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Server:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.src", "7Workstation-optional:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation-optional:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation-optional:icedtea-web-javadoc-0:1.6.1-4.el7.noarch", "7Workstation:icedtea-web-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-0:1.6.1-4.el7.src", "7Workstation:icedtea-web-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.ppc64le", "7Workstation:icedtea-web-debuginfo-0:1.6.1-4.el7.x86_64", "7Workstation:icedtea-web-javadoc-0:1.6.1-4.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "icedtea-web: applet origin spoofing" } ] }
rhsa-2016:0778
Vulnerability from csaf_redhat
Published
2016-05-10 18:35
Modified
2024-11-22 09:27
Summary
Red Hat Security Advisory: icedtea-web security, bug fix, and enhancement update
Notes
Topic
An update for icedtea-web is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The IcedTea-Web project provides a Java web browser plug-in and an implementation of Java Web Start, which is based on the Netx project. It also contains a configuration tool for managing deployment settings for the plug-in and Web Start implementations. IcedTea-Web now also contains PolicyEditor - a simple tool to configure Java policies.
The following packages have been upgraded to a newer upstream version: icedtea-web (1.6.2). (BZ#1275523)
Security Fix(es):
* It was discovered that IcedTea-Web did not properly sanitize applet URLs when storing applet trust settings. A malicious web page could use this flaw to inject trust-settings configuration, and cause applets to be executed without user approval. (CVE-2015-5234)
* It was discovered that IcedTea-Web did not properly determine an applet's origin when asking the user if the applet should be run. A malicious page could use this flaw to cause IcedTea-Web to execute the applet without user approval, or confuse the user into approving applet execution based on an incorrectly indicated applet origin. (CVE-2015-5235)
Red Hat would like to thank Andrea Palazzo (Truel IT) for reporting these issues.
For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.8 Release Notes and Red Hat Enterprise Linux 6.8 Technical Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for icedtea-web is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The IcedTea-Web project provides a Java web browser plug-in and an implementation of Java Web Start, which is based on the Netx project. It also contains a configuration tool for managing deployment settings for the plug-in and Web Start implementations. IcedTea-Web now also contains PolicyEditor - a simple tool to configure Java policies.\n\nThe following packages have been upgraded to a newer upstream version: icedtea-web (1.6.2). (BZ#1275523)\n\nSecurity Fix(es):\n\n* It was discovered that IcedTea-Web did not properly sanitize applet URLs when storing applet trust settings. A malicious web page could use this flaw to inject trust-settings configuration, and cause applets to be executed without user approval. (CVE-2015-5234)\n\n* It was discovered that IcedTea-Web did not properly determine an applet\u0027s origin when asking the user if the applet should be run. A malicious page could use this flaw to cause IcedTea-Web to execute the applet without user approval, or confuse the user into approving applet execution based on an incorrectly indicated applet origin. (CVE-2015-5235)\n\nRed Hat would like to thank Andrea Palazzo (Truel IT) for reporting these issues.\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 6.8 Release Notes and Red Hat Enterprise Linux 6.8 Technical Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0778", "url": "https://access.redhat.com/errata/RHSA-2016:0778" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Release_Notes/index.html", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Release_Notes/index.html" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Technical_Notes/index.html", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Technical_Notes/index.html" }, { "category": "external", "summary": "1233667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233667" }, { "category": "external", "summary": "1233697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233697" }, { "category": "external", "summary": "1299976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1299976" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0778.json" } ], "title": "Red Hat Security Advisory: icedtea-web security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T09:27:42+00:00", "generator": { "date": "2024-11-22T09:27:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2016:0778", "initial_release_date": "2016-05-10T18:35:24+00:00", "revision_history": [ { "date": "2016-05-10T18:35:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-05-10T18:35:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T09:27:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-0:1.6.2-1.el6.src", "product": { "name": "icedtea-web-0:1.6.2-1.el6.src", "product_id": "icedtea-web-0:1.6.2-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web@1.6.2-1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "product": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "product_id": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web-debuginfo@1.6.2-1.el6?arch=i686" } } }, { "category": "product_version", "name": "icedtea-web-0:1.6.2-1.el6.i686", "product": { "name": "icedtea-web-0:1.6.2-1.el6.i686", "product_id": "icedtea-web-0:1.6.2-1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web@1.6.2-1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-0:1.6.2-1.el6.x86_64", "product": { "name": "icedtea-web-0:1.6.2-1.el6.x86_64", "product_id": "icedtea-web-0:1.6.2-1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web@1.6.2-1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "product": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "product_id": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web-debuginfo@1.6.2-1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "product": { "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "product_id": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web-javadoc@1.6.2-1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:icedtea-web-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:icedtea-web-0:1.6.2-1.el6.src" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.src", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:icedtea-web-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:icedtea-web-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:icedtea-web-0:1.6.2-1.el6.src" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:icedtea-web-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.src" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.src", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:icedtea-web-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:icedtea-web-0:1.6.2-1.el6.src" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:icedtea-web-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:icedtea-web-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:icedtea-web-0:1.6.2-1.el6.src" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.src", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:icedtea-web-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:icedtea-web-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:icedtea-web-0:1.6.2-1.el6.src" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:icedtea-web-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.src" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.src", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:icedtea-web-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:icedtea-web-0:1.6.2-1.el6.src" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:icedtea-web-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrea Palazzo" ], "organization": "Truel IT" } ], "cve": "CVE-2015-5234", "cwe": { "id": "CWE-138", "name": "Improper Neutralization of Special Elements" }, "discovery_date": "2015-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1233667" } ], "notes": [ { "category": "description", "text": "It was discovered that IcedTea-Web did not properly sanitize applet URLs when storing applet trust settings. A malicious web page could use this flaw to inject trust-settings configuration, and cause applets to be executed without user approval.", "title": "Vulnerability description" }, { "category": "summary", "text": "icedtea-web: unexpected permanent authorization of unsigned applets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-0:1.6.2-1.el6.src", "6Client-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Client:icedtea-web-0:1.6.2-1.el6.i686", "6Client:icedtea-web-0:1.6.2-1.el6.src", "6Client:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-0:1.6.2-1.el6.src", "6Server-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server:icedtea-web-0:1.6.2-1.el6.i686", "6Server:icedtea-web-0:1.6.2-1.el6.src", "6Server:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.src", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-0:1.6.2-1.el6.src", "6Workstation:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5234" }, { "category": "external", "summary": "RHBZ#1233667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233667" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5234", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5234" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5234", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5234" } ], "release_date": "2015-09-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-10T18:35:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nWeb browsers using the IcedTea-Web browser plug-in must be restarted for this update to take effect.", "product_ids": [ "6Client-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-0:1.6.2-1.el6.src", "6Client-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Client:icedtea-web-0:1.6.2-1.el6.i686", "6Client:icedtea-web-0:1.6.2-1.el6.src", "6Client:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-0:1.6.2-1.el6.src", "6Server-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server:icedtea-web-0:1.6.2-1.el6.i686", "6Server:icedtea-web-0:1.6.2-1.el6.src", "6Server:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.src", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-0:1.6.2-1.el6.src", "6Workstation:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0778" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-0:1.6.2-1.el6.src", "6Client-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Client:icedtea-web-0:1.6.2-1.el6.i686", "6Client:icedtea-web-0:1.6.2-1.el6.src", "6Client:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-0:1.6.2-1.el6.src", "6Server-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server:icedtea-web-0:1.6.2-1.el6.i686", "6Server:icedtea-web-0:1.6.2-1.el6.src", "6Server:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.src", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-0:1.6.2-1.el6.src", "6Workstation:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "icedtea-web: unexpected permanent authorization of unsigned applets" }, { "acknowledgments": [ { "names": [ "Andrea Palazzo" ], "organization": "Truel IT" } ], "cve": "CVE-2015-5235", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2015-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1233697" } ], "notes": [ { "category": "description", "text": "It was discovered that IcedTea-Web did not properly determine an applet\u0027s origin when asking the user if the applet should be run. A malicious page could use this flaw to cause IcedTea-Web to execute the applet without user approval, or confuse the user into approving applet execution based on an incorrectly indicated applet origin.", "title": "Vulnerability description" }, { "category": "summary", "text": "icedtea-web: applet origin spoofing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-0:1.6.2-1.el6.src", "6Client-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Client:icedtea-web-0:1.6.2-1.el6.i686", "6Client:icedtea-web-0:1.6.2-1.el6.src", "6Client:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-0:1.6.2-1.el6.src", "6Server-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server:icedtea-web-0:1.6.2-1.el6.i686", "6Server:icedtea-web-0:1.6.2-1.el6.src", "6Server:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.src", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-0:1.6.2-1.el6.src", "6Workstation:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5235" }, { "category": "external", "summary": "RHBZ#1233697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5235", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5235" } ], "release_date": "2015-09-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-10T18:35:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nWeb browsers using the IcedTea-Web browser plug-in must be restarted for this update to take effect.", "product_ids": [ "6Client-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-0:1.6.2-1.el6.src", "6Client-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Client:icedtea-web-0:1.6.2-1.el6.i686", "6Client:icedtea-web-0:1.6.2-1.el6.src", "6Client:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-0:1.6.2-1.el6.src", "6Server-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server:icedtea-web-0:1.6.2-1.el6.i686", "6Server:icedtea-web-0:1.6.2-1.el6.src", "6Server:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.src", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-0:1.6.2-1.el6.src", "6Workstation:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0778" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-0:1.6.2-1.el6.src", "6Client-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Client:icedtea-web-0:1.6.2-1.el6.i686", "6Client:icedtea-web-0:1.6.2-1.el6.src", "6Client:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-0:1.6.2-1.el6.src", "6Server-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server:icedtea-web-0:1.6.2-1.el6.i686", "6Server:icedtea-web-0:1.6.2-1.el6.src", "6Server:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.src", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-0:1.6.2-1.el6.src", "6Workstation:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "icedtea-web: applet origin spoofing" } ] }
rhsa-2016_0778
Vulnerability from csaf_redhat
Published
2016-05-10 18:35
Modified
2024-11-22 09:27
Summary
Red Hat Security Advisory: icedtea-web security, bug fix, and enhancement update
Notes
Topic
An update for icedtea-web is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The IcedTea-Web project provides a Java web browser plug-in and an implementation of Java Web Start, which is based on the Netx project. It also contains a configuration tool for managing deployment settings for the plug-in and Web Start implementations. IcedTea-Web now also contains PolicyEditor - a simple tool to configure Java policies.
The following packages have been upgraded to a newer upstream version: icedtea-web (1.6.2). (BZ#1275523)
Security Fix(es):
* It was discovered that IcedTea-Web did not properly sanitize applet URLs when storing applet trust settings. A malicious web page could use this flaw to inject trust-settings configuration, and cause applets to be executed without user approval. (CVE-2015-5234)
* It was discovered that IcedTea-Web did not properly determine an applet's origin when asking the user if the applet should be run. A malicious page could use this flaw to cause IcedTea-Web to execute the applet without user approval, or confuse the user into approving applet execution based on an incorrectly indicated applet origin. (CVE-2015-5235)
Red Hat would like to thank Andrea Palazzo (Truel IT) for reporting these issues.
For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.8 Release Notes and Red Hat Enterprise Linux 6.8 Technical Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for icedtea-web is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The IcedTea-Web project provides a Java web browser plug-in and an implementation of Java Web Start, which is based on the Netx project. It also contains a configuration tool for managing deployment settings for the plug-in and Web Start implementations. IcedTea-Web now also contains PolicyEditor - a simple tool to configure Java policies.\n\nThe following packages have been upgraded to a newer upstream version: icedtea-web (1.6.2). (BZ#1275523)\n\nSecurity Fix(es):\n\n* It was discovered that IcedTea-Web did not properly sanitize applet URLs when storing applet trust settings. A malicious web page could use this flaw to inject trust-settings configuration, and cause applets to be executed without user approval. (CVE-2015-5234)\n\n* It was discovered that IcedTea-Web did not properly determine an applet\u0027s origin when asking the user if the applet should be run. A malicious page could use this flaw to cause IcedTea-Web to execute the applet without user approval, or confuse the user into approving applet execution based on an incorrectly indicated applet origin. (CVE-2015-5235)\n\nRed Hat would like to thank Andrea Palazzo (Truel IT) for reporting these issues.\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 6.8 Release Notes and Red Hat Enterprise Linux 6.8 Technical Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0778", "url": "https://access.redhat.com/errata/RHSA-2016:0778" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Release_Notes/index.html", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Release_Notes/index.html" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Technical_Notes/index.html", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Technical_Notes/index.html" }, { "category": "external", "summary": "1233667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233667" }, { "category": "external", "summary": "1233697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233697" }, { "category": "external", "summary": "1299976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1299976" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0778.json" } ], "title": "Red Hat Security Advisory: icedtea-web security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T09:27:42+00:00", "generator": { "date": "2024-11-22T09:27:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2016:0778", "initial_release_date": "2016-05-10T18:35:24+00:00", "revision_history": [ { "date": "2016-05-10T18:35:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-05-10T18:35:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T09:27:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-0:1.6.2-1.el6.src", "product": { "name": "icedtea-web-0:1.6.2-1.el6.src", "product_id": "icedtea-web-0:1.6.2-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web@1.6.2-1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "product": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "product_id": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web-debuginfo@1.6.2-1.el6?arch=i686" } } }, { "category": "product_version", "name": "icedtea-web-0:1.6.2-1.el6.i686", "product": { "name": "icedtea-web-0:1.6.2-1.el6.i686", "product_id": "icedtea-web-0:1.6.2-1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web@1.6.2-1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-0:1.6.2-1.el6.x86_64", "product": { "name": "icedtea-web-0:1.6.2-1.el6.x86_64", "product_id": "icedtea-web-0:1.6.2-1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web@1.6.2-1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "product": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "product_id": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web-debuginfo@1.6.2-1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "product": { "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "product_id": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/icedtea-web-javadoc@1.6.2-1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:icedtea-web-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:icedtea-web-0:1.6.2-1.el6.src" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.src", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:icedtea-web-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:icedtea-web-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:icedtea-web-0:1.6.2-1.el6.src" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:icedtea-web-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.src" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.src", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:icedtea-web-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:icedtea-web-0:1.6.2-1.el6.src" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:icedtea-web-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:icedtea-web-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:icedtea-web-0:1.6.2-1.el6.src" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.src", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:icedtea-web-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:icedtea-web-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:icedtea-web-0:1.6.2-1.el6.src" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:icedtea-web-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.src" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.src", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:icedtea-web-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:icedtea-web-0:1.6.2-1.el6.src" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:icedtea-web-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.i686" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64" }, "product_reference": "icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" }, "product_reference": "icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrea Palazzo" ], "organization": "Truel IT" } ], "cve": "CVE-2015-5234", "cwe": { "id": "CWE-138", "name": "Improper Neutralization of Special Elements" }, "discovery_date": "2015-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1233667" } ], "notes": [ { "category": "description", "text": "It was discovered that IcedTea-Web did not properly sanitize applet URLs when storing applet trust settings. A malicious web page could use this flaw to inject trust-settings configuration, and cause applets to be executed without user approval.", "title": "Vulnerability description" }, { "category": "summary", "text": "icedtea-web: unexpected permanent authorization of unsigned applets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-0:1.6.2-1.el6.src", "6Client-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Client:icedtea-web-0:1.6.2-1.el6.i686", "6Client:icedtea-web-0:1.6.2-1.el6.src", "6Client:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-0:1.6.2-1.el6.src", "6Server-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server:icedtea-web-0:1.6.2-1.el6.i686", "6Server:icedtea-web-0:1.6.2-1.el6.src", "6Server:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.src", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-0:1.6.2-1.el6.src", "6Workstation:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5234" }, { "category": "external", "summary": "RHBZ#1233667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233667" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5234", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5234" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5234", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5234" } ], "release_date": "2015-09-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-10T18:35:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nWeb browsers using the IcedTea-Web browser plug-in must be restarted for this update to take effect.", "product_ids": [ "6Client-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-0:1.6.2-1.el6.src", "6Client-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Client:icedtea-web-0:1.6.2-1.el6.i686", "6Client:icedtea-web-0:1.6.2-1.el6.src", "6Client:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-0:1.6.2-1.el6.src", "6Server-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server:icedtea-web-0:1.6.2-1.el6.i686", "6Server:icedtea-web-0:1.6.2-1.el6.src", "6Server:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.src", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-0:1.6.2-1.el6.src", "6Workstation:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0778" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-0:1.6.2-1.el6.src", "6Client-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Client:icedtea-web-0:1.6.2-1.el6.i686", "6Client:icedtea-web-0:1.6.2-1.el6.src", "6Client:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-0:1.6.2-1.el6.src", "6Server-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server:icedtea-web-0:1.6.2-1.el6.i686", "6Server:icedtea-web-0:1.6.2-1.el6.src", "6Server:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.src", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-0:1.6.2-1.el6.src", "6Workstation:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "icedtea-web: unexpected permanent authorization of unsigned applets" }, { "acknowledgments": [ { "names": [ "Andrea Palazzo" ], "organization": "Truel IT" } ], "cve": "CVE-2015-5235", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2015-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1233697" } ], "notes": [ { "category": "description", "text": "It was discovered that IcedTea-Web did not properly determine an applet\u0027s origin when asking the user if the applet should be run. A malicious page could use this flaw to cause IcedTea-Web to execute the applet without user approval, or confuse the user into approving applet execution based on an incorrectly indicated applet origin.", "title": "Vulnerability description" }, { "category": "summary", "text": "icedtea-web: applet origin spoofing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-0:1.6.2-1.el6.src", "6Client-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Client:icedtea-web-0:1.6.2-1.el6.i686", "6Client:icedtea-web-0:1.6.2-1.el6.src", "6Client:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-0:1.6.2-1.el6.src", "6Server-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server:icedtea-web-0:1.6.2-1.el6.i686", "6Server:icedtea-web-0:1.6.2-1.el6.src", "6Server:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.src", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-0:1.6.2-1.el6.src", "6Workstation:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5235" }, { "category": "external", "summary": "RHBZ#1233697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5235", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5235" } ], "release_date": "2015-09-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-10T18:35:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nWeb browsers using the IcedTea-Web browser plug-in must be restarted for this update to take effect.", "product_ids": [ "6Client-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-0:1.6.2-1.el6.src", "6Client-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Client:icedtea-web-0:1.6.2-1.el6.i686", "6Client:icedtea-web-0:1.6.2-1.el6.src", "6Client:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-0:1.6.2-1.el6.src", "6Server-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server:icedtea-web-0:1.6.2-1.el6.i686", "6Server:icedtea-web-0:1.6.2-1.el6.src", "6Server:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.src", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-0:1.6.2-1.el6.src", "6Workstation:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0778" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-0:1.6.2-1.el6.src", "6Client-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Client:icedtea-web-0:1.6.2-1.el6.i686", "6Client:icedtea-web-0:1.6.2-1.el6.src", "6Client:icedtea-web-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Client:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Client:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.src", "6ComputeNode:icedtea-web-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6ComputeNode:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6ComputeNode:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-0:1.6.2-1.el6.src", "6Server-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Server:icedtea-web-0:1.6.2-1.el6.i686", "6Server:icedtea-web-0:1.6.2-1.el6.src", "6Server:icedtea-web-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Server:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Server:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.src", "6Workstation-optional:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation-optional:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation-optional:icedtea-web-javadoc-0:1.6.2-1.el6.noarch", "6Workstation:icedtea-web-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-0:1.6.2-1.el6.src", "6Workstation:icedtea-web-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.i686", "6Workstation:icedtea-web-debuginfo-0:1.6.2-1.el6.x86_64", "6Workstation:icedtea-web-javadoc-0:1.6.2-1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "icedtea-web: applet origin spoofing" } ] }
ghsa-vjh2-cm2h-354g
Vulnerability from github
Published
2022-05-14 02:07
Modified
2022-05-14 02:07
Details
IcedTea-Web before 1.5.3 and 1.6.x before 1.6.1 does not properly sanitize applet URLs, which allows remote attackers to inject applets into the .appletTrustSettings configuration file and bypass user approval to execute the applet via a crafted web page, possibly related to line breaks.
{ "affected": [], "aliases": [ "CVE-2015-5234" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2015-10-09T14:59:00Z", "severity": "MODERATE" }, "details": "IcedTea-Web before 1.5.3 and 1.6.x before 1.6.1 does not properly sanitize applet URLs, which allows remote attackers to inject applets into the .appletTrustSettings configuration file and bypass user approval to execute the applet via a crafted web page, possibly related to line breaks.", "id": "GHSA-vjh2-cm2h-354g", "modified": "2022-05-14T02:07:39Z", "published": "2022-05-14T02:07:39Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5234" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233667" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167120.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167130.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00019.html" }, { "type": "WEB", "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2015-September/033546.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-0778.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1033780" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2817-1" } ], "schema_version": "1.4.0", "severity": [] }
cve-2015-5234
Vulnerability from fkie_nvd
Published
2015-10-09 14:59
Modified
2024-11-21 02:32
Severity ?
Summary
IcedTea-Web before 1.5.3 and 1.6.x before 1.6.1 does not properly sanitize applet URLs, which allows remote attackers to inject applets into the .appletTrustSettings configuration file and bypass user approval to execute the applet via a crafted web page, possibly related to line breaks.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
redhat | enterprise_linux_desktop | 6.0 | |
redhat | enterprise_linux_hpc_node | 6.0 | |
redhat | enterprise_linux_server | 6.0 | |
redhat | enterprise_linux_workstation | 6.0 | |
opensuse | opensuse | 13.1 | |
opensuse | opensuse | 13.2 | |
redhat | icedtea | * | |
redhat | icedtea | 1.6 | |
fedoraproject | fedora | 21 | |
fedoraproject | fedora | 22 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "C2FAC325-6EEB-466D-9EBA-8ED4DBC9CFBF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "matchCriteriaId": "A10BC294-9196-425F-9FB0-B1625465B47F", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "matchCriteriaId": "03117DF1-3BEC-4B8D-AD63-DBBDB2126081", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:icedtea:*:*:*:*:*:*:*:*", "matchCriteriaId": "BDB43F31-4C43-4E80-8B2A-66A8502FCA11", "versionEndIncluding": "1.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:icedtea:1.6:*:*:*:*:*:*:*", "matchCriteriaId": "28570EF8-C777-4AA9-BD96-ADA1D4B09B91", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*", "matchCriteriaId": "56BDB5A0-0839-4A20-A003-B8CD56F48171", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", "matchCriteriaId": "253C303A-E577-4488-93E6-68A8DD942C38", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IcedTea-Web before 1.5.3 and 1.6.x before 1.6.1 does not properly sanitize applet URLs, which allows remote attackers to inject applets into the .appletTrustSettings configuration file and bypass user approval to execute the applet via a crafted web page, possibly related to line breaks." }, { "lang": "es", "value": "IcedTea-Web en versiones anteriores a 1.5.3 y 1.6.x anterior a 1.6.1 no limpia correctamente URLs de applet, lo que permite a atacantes remotos inyectar applets en el archivo de configuraci\u00f3n .appletTrustSettings y eludir la aprobaci\u00f3n del usuario para ejecutar la applet a trav\u00e9s de una p\u00e1gina web manipulada, probablemente relacionada con el salto de l\u00ednea." } ], "id": "CVE-2015-5234", "lastModified": "2024-11-21T02:32:36.987", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2015-10-09T14:59:01.843", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167120.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167130.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00019.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2015-September/033546.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0778.html" }, { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id/1033780" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-2817-1" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233667" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167120.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167130.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2015-September/033546.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0778.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1033780" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2817-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233667" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.