Executive Summary

Summary
Title IcedTea-Web regression
Informations
Name USN-1804-2 First vendor Publication 2013-04-23
Vendor Ubuntu Last vendor Modification 2013-04-23
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS - Ubuntu 11.10

Summary:

Due to a regression, IcedTea-Web might not be able to access some sites.

Software Description: - icedtea-web: A web browser plugin to execute Java applets

Details:

USN-1804-1 fixed vulnerabilities in IcedTea-Web. This update introduced a regression with the Java Network Launching Protocol (JNLP) when fetching content over SSL under certain configurations, such as when using the community-supported IcedTead 7 browser plugin. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Jiri Vanek discovered that IcedTea-Web would use the same classloader for
applets from different domains. A remote attacker could exploit this to
expose sensitive information or potentially manipulate applets from other
domains. (CVE-2013-1926)

It was discovered that IcedTea-Web did not properly verify JAR files and
was susceptible to the GIFAR attack. If a user were tricked into opening a
malicious website, a remote attacker could potentially exploit this to
execute code under certain circumstances. (CVE-2013-1927)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS:
icedtea-7-plugin 1.2.3-0ubuntu0.12.04.2
icedtea-netx 1.2.3-0ubuntu0.12.04.2

Ubuntu 11.10:
icedtea-netx 1.2.3-0ubuntu0.11.10.2

After a standard system update you need to restart your browser to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1804-2
http://www.ubuntu.com/usn/usn-1804-1
https://launchpad.net/bugs/1171506

Package Information:
https://launchpad.net/ubuntu/+source/icedtea-web/1.2.3-0ubuntu0.12.04.2
https://launchpad.net/ubuntu/+source/icedtea-web/1.2.3-0ubuntu0.11.10.2

Original Source

Url : http://www.ubuntu.com/usn/USN-1804-2

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18252
 
Oval ID: oval:org.mitre.oval:def:18252
Title: USN-1804-1 -- icedtea-web vulnerabilities
Description: Two security issues were fixed in IcedTea-Web.
Family: unix Class: patch
Reference(s): USN-1804-1
CVE-2013-1926
CVE-2013-1927
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): icedtea-web
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18329
 
Oval ID: oval:org.mitre.oval:def:18329
Title: USN-1804-2 -- icedtea-web regression
Description: Due to a regression, IcedTea-Web might not be able to access some sites.
Family: unix Class: patch
Reference(s): USN-1804-2
CVE-2013-1926
CVE-2013-1927
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Product(s): icedtea-web
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20802
 
Oval ID: oval:org.mitre.oval:def:20802
Title: RHSA-2013:0753: icedtea-web security update (Moderate)
Description: The IcedTea-Web plugin before 1.2.3 and 1.3.x before 1.3.2 allows remote attackers to execute arbitrary code via a crafted file that validates as both a GIF and a Java JAR file, aka "GIFAR."
Family: unix Class: patch
Reference(s): RHSA-2013:0753-01
CESA-2013:0753
CVE-2013-1926
CVE-2013-1927
Version: 31
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): icedtea-web
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23925
 
Oval ID: oval:org.mitre.oval:def:23925
Title: ELSA-2013:0753: icedtea-web security update (Moderate)
Description: The IcedTea-Web plugin before 1.2.3 and 1.3.x before 1.3.2 allows remote attackers to execute arbitrary code via a crafted file that validates as both a GIF and a Java JAR file, aka "GIFAR."
Family: unix Class: patch
Reference(s): ELSA-2013:0753-01
CVE-2013-1926
CVE-2013-1927
Version: 13
Platform(s): Oracle Linux 6
Product(s): icedtea-web
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25712
 
Oval ID: oval:org.mitre.oval:def:25712
Title: SUSE-SU-2013:0717-1 -- Security update for icedtea-web
Description: This update to version 1.3.2 fixes several security updates and common fixes.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0717-1
CVE-2013-1927
CVE-2013-1926
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
Product(s): icedtea-web
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26867
 
Oval ID: oval:org.mitre.oval:def:26867
Title: DEPRECATED: ELSA-2013-0753 -- icedtea-web security update (moderate)
Description: [1.2.3-2] - Added (temporally!) posttrans forcing creation of symlinks - should be removed next release - Resolves: rhbz#949094 [1.2.3-1] - fixed postun - removal of alternatives for plugin restricted to (correct) removal process only - fixed date in changelog previous entry - Resolves: rhbz#949094 [1.2.3-0] - Updated to latest ustream release of 1.2 branch - 1.2.3 - Security Updates - CVE-2013-1927, RH884705 - fixed gifar vulnerability - CVE-2013-1926, RH916774: Class-loader incorrectly shared for applets with same relative-path. - Common - PR1161: X509VariableTrustManager does not work correctly with OpenJDK7 - Plugin - PR1157: Applets can hang browser after fatal exception - Removed upstreamed patch 0- icedtea-web-PR1161.patch - Resolves: rhbz#949094
Family: unix Class: patch
Reference(s): ELSA-2013-0753
CVE-2013-1926
CVE-2013-1927
Version: 4
Platform(s): Oracle Linux 6
Product(s): icedtea-web
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-371.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-372.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-373.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-439.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_icedtea-web-130702.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0753.nasl - Type : ACT_GATHER_INFO
2013-06-02 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_icedtea-web-130517.nasl - Type : ACT_GATHER_INFO
2013-04-29 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_icedtea-web-130419.nasl - Type : ACT_GATHER_INFO
2013-04-26 Name : The remote Fedora host is missing a security update.
File : fedora_2013-5877.nasl - Type : ACT_GATHER_INFO
2013-04-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1804-2.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2013-5925.nasl - Type : ACT_GATHER_INFO
2013-04-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1804-1.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0753.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2013-5962.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0753.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130417_icedtea_web_on_SL6_x.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 12:01:51
  • Multiple Updates
2013-04-30 21:20:59
  • Multiple Updates
2013-04-30 13:20:25
  • Multiple Updates
2013-04-24 05:18:27
  • First insertion