RHEL 6 : icedtea-web (RHSA-2013:0753)

medium Nessus Plugin ID 66015

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated icedtea-web packages that fix two security issues are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

The IcedTea-Web project provides a Java web browser plug-in and an implementation of Java Web Start, which is based on the Netx project.
It also contains a configuration tool for managing deployment settings for the plug-in and Web Start implementations.

It was discovered that the IcedTea-Web plug-in incorrectly used the same class loader instance for applets with the same value of the codebase attribute, even when they originated from different domains.
A malicious applet could use this flaw to gain information about and possibly manipulate applets from different domains currently running in the browser. (CVE-2013-1926)

The IcedTea-Web plug-in did not properly check the format of the downloaded Java Archive (JAR) files. This could cause the plug-in to execute code hidden in a file in a different format, possibly allowing attackers to execute code in the context of websites that allow uploads of specific file types, known as a GIFAR attack.
(CVE-2013-1927)

The CVE-2013-1926 issue was discovered by Jiri Vanek of the Red Hat OpenJDK Team, and CVE-2013-1927 was discovered by the Red Hat Security Response Team.

This erratum also upgrades IcedTea-Web to version 1.2.3. Refer to the NEWS file, linked to in the References, for further information.

All IcedTea-Web users should upgrade to these updated packages, which resolve these issues. Web browsers using the IcedTea-Web browser plug-in must be restarted for this update to take effect.

Solution

Update the affected icedtea-web, icedtea-web-debuginfo and / or icedtea-web-javadoc packages.

See Also

http://icedtea.classpath.org/hg/release/icedtea-web-1.2/file/

https://access.redhat.com/errata/RHSA-2013:0753

https://access.redhat.com/security/cve/cve-2013-1927

https://access.redhat.com/security/cve/cve-2013-1926

Plugin Details

Severity: Medium

ID: 66015

File Name: redhat-RHSA-2013-0753.nasl

Version: 1.16

Type: local

Agent: unix

Published: 4/18/2013

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:icedtea-web, p-cpe:/a:redhat:enterprise_linux:icedtea-web-debuginfo, p-cpe:/a:redhat:enterprise_linux:icedtea-web-javadoc, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.4

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 4/17/2013

Vulnerability Publication Date: 4/29/2013

Reference Information

CVE: CVE-2013-1926, CVE-2013-1927

BID: 59281, 59286

RHSA: 2013:0753