Executive Summary
Summary | |
---|---|
Title | IcedTea-Web, OpenJDK 6 vulnerabilities |
Informations | |||
---|---|---|---|
Name | USN-1178-1 | First vendor Publication | 2011-07-27 |
Vendor | Ubuntu | Last vendor Modification | 2011-07-27 |
Severity (Vendor) | N/A | Revision | N/A |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P) | |||
---|---|---|---|
Cvss Base Score | 6.8 | Attack Range | Network |
Cvss Impact Score | 6.4 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 11.04 - Ubuntu 10.10 - Ubuntu 10.04 LTS Summary: An attacker could discover a user's name or confuse a user into granting unintended access to files. Software Description: - icedtea-web: An implementation of the Java Network Launching Protocol (JNLP) - openjdk-6: Open Source Java implementation - openjdk-6b18: Open Source Java implementation Details: Omair Majid discovered that an unsigned Web Start application or applet could determine the path to the cache directory used to store downloaded class and jar files by querying class loader properties. This could allow a remote attacker to discover a user's name and home directory path. (CVE-2011-2513) Omair Majid discovered that an unsigned Web Start application could manipulate the content of the security warning dialog message to show different file names in prompts. This could allow a remote attacker to confuse a user into granting access to a different file than they believe they are granting access to. This issue only affected Ubuntu 11.04. (CVE-2011-2514) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 11.04: Ubuntu 10.10: Ubuntu 10.04 LTS: After a standard system update you need to restart any Java applications or applets to make all the necessary changes. References: Package Information: |
Original Source
Url : http://www.ubuntu.com/usn/USN-1178-1 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
50 % | CWE-264 | Permissions, Privileges, and Access Controls |
50 % | CWE-200 | Information Exposure |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:14060 | |||
Oval ID: | oval:org.mitre.oval:def:14060 | ||
Title: | USN-1178-1 -- icedtea-web, openjdk-6, openjdk-6b18 vulnerabilities | ||
Description: | icedtea-web: An implementation of the Java Network Launching Protocol - openjdk-6: Open Source Java implementation - openjdk-6b18: Open Source Java implementation An attacker could discover a user�s name or confuse a user into granting unintended access to files. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1178-1 CVE-2011-2513 CVE-2011-2514 | Version: | 5 |
Platform(s): | Ubuntu 11.04 Ubuntu 10.04 Ubuntu 10.10 | Product(s): | icedtea-web openjdk-6 openjdk-6b18 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:21928 | |||
Oval ID: | oval:org.mitre.oval:def:21928 | ||
Title: | RHSA-2011:1100: icedtea-web security update (Moderate) | ||
Description: | ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2011:1100-01 CVE-2011-2513 CVE-2011-2514 | Version: | 4 |
Platform(s): | Red Hat Enterprise Linux 6 | Product(s): | icedtea-web |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:23227 | |||
Oval ID: | oval:org.mitre.oval:def:23227 | ||
Title: | ELSA-2011:1100: icedtea-web security update (Moderate) | ||
Description: | ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2011:1100-01 CVE-2011-2513 CVE-2011-2514 | Version: | 6 |
Platform(s): | Oracle Linux 6 | Product(s): | icedtea-web |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:28098 | |||
Oval ID: | oval:org.mitre.oval:def:28098 | ||
Title: | DEPRECATED: ELSA-2011-1100 -- icedtea-web security update (moderate) | ||
Description: | [1.0.4-2] - Added patch to make plugin table size mismatch a warning instead of error [1.0.4-1] - Bump to 1.0.4 - Resolves rhbz#718180 | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2011-1100 CVE-2011-2513 CVE-2011-2514 | Version: | 4 |
Platform(s): | Oracle Linux 6 | Product(s): | icedtea-web |
Definition Synopsis: | |||
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-06-06 | Name : RedHat Update for icedtea-web RHSA-2011:1100-01 File : nvt/gb_RHSA-2011_1100-01_icedtea-web.nasl |
2011-10-21 | Name : Fedora Update for java-1.6.0-openjdk FEDORA-2011-14638 File : nvt/gb_fedora_2011_14638_java-1.6.0-openjdk_fc14.nasl |
2011-08-12 | Name : Fedora Update for java-1.6.0-openjdk FEDORA-2011-9523 File : nvt/gb_fedora_2011_9523_java-1.6.0-openjdk_fc14.nasl |
2011-08-02 | Name : Ubuntu Update for icedtea-web USN-1178-1 File : nvt/gb_ubuntu_USN_1178_1.nasl |
2011-07-27 | Name : Fedora Update for icedtea-web FEDORA-2011-9541 File : nvt/gb_fedora_2011_9541_icedtea-web_fc15.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
74756 | icedtea-web Java Web Start Security Warning Dialog Manipulation Weakness |
74755 | openjdk Java Network Launching Protocol (JNLP) Implementation Cache Directory... |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_3_icedtea-web-110721.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_4_icedtea-web-110721.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2011-1100.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20110727_icedtea_web_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2011-08-02 | Name : The remote Fedora host is missing a security update. File : fedora_2011-9523.nasl - Type : ACT_GATHER_INFO |
2011-07-28 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2011-1100.nasl - Type : ACT_GATHER_INFO |
2011-07-28 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1178-1.nasl - Type : ACT_GATHER_INFO |
2011-07-25 | Name : The remote Fedora host is missing a security update. File : fedora_2011-9541.nasl - Type : ACT_GATHER_INFO |
Alert History
Date | Informations |
---|---|
2014-05-15 00:26:12 |
|
2014-05-14 09:26:36 |
|
2014-02-17 11:58:49 |
|