====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: icedtea-web security update
Advisory ID:       RHSA-2013:0753-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:0753.html
Issue date:        2013-04-17
CVE Names:         CVE-2013-1926 CVE-2013-1927 
====================================================================
1. Summary:

Updated icedtea-web packages that fix two security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The IcedTea-Web project provides a Java web browser plug-in and an
implementation of Java Web Start, which is based on the Netx project. It
also contains a configuration tool for managing deployment settings for the
plug-in and Web Start implementations.

It was discovered that the IcedTea-Web plug-in incorrectly used the same
class loader instance for applets with the same value of the codebase
attribute, even when they originated from different domains. A malicious
applet could use this flaw to gain information about and possibly
manipulate applets from different domains currently running in the browser.
(CVE-2013-1926)

The IcedTea-Web plug-in did not properly check the format of the downloaded
Java Archive (JAR) files. This could cause the plug-in to execute code
hidden in a file in a different format, possibly allowing attackers to
execute code in the context of web sites that allow uploads of specific
file types, known as a GIFAR attack. (CVE-2013-1927)

The CVE-2013-1926 issue was discovered by Jiri Vanek of the Red Hat OpenJDK
Team, and CVE-2013-1927 was discovered by the Red Hat Security Response
Team.

This erratum also upgrades IcedTea-Web to version 1.2.3. Refer to the NEWS
file, linked to in the References, for further information.

All IcedTea-Web users should upgrade to these updated packages, which
resolve these issues. Web browsers using the IcedTea-Web browser plug-in
must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

884705 - CVE-2013-1927 icedtea-web: GIFAR issue
916774 - CVE-2013-1926 icedtea-web: class loader sharing for applets with same codebase paths

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
icedtea-web-1.2.3-2.el6_4.i686.rpm
icedtea-web-debuginfo-1.2.3-2.el6_4.i686.rpm

x86_64:
icedtea-web-1.2.3-2.el6_4.x86_64.rpm
icedtea-web-debuginfo-1.2.3-2.el6_4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
icedtea-web-debuginfo-1.2.3-2.el6_4.i686.rpm
icedtea-web-javadoc-1.2.3-2.el6_4.i686.rpm

x86_64:
icedtea-web-debuginfo-1.2.3-2.el6_4.x86_64.rpm
icedtea-web-javadoc-1.2.3-2.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
icedtea-web-1.2.3-2.el6_4.x86_64.rpm
icedtea-web-debuginfo-1.2.3-2.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
icedtea-web-debuginfo-1.2.3-2.el6_4.x86_64.rpm
icedtea-web-javadoc-1.2.3-2.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
icedtea-web-1.2.3-2.el6_4.i686.rpm
icedtea-web-debuginfo-1.2.3-2.el6_4.i686.rpm

x86_64:
icedtea-web-1.2.3-2.el6_4.x86_64.rpm
icedtea-web-debuginfo-1.2.3-2.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
icedtea-web-debuginfo-1.2.3-2.el6_4.i686.rpm
icedtea-web-javadoc-1.2.3-2.el6_4.i686.rpm

x86_64:
icedtea-web-debuginfo-1.2.3-2.el6_4.x86_64.rpm
icedtea-web-javadoc-1.2.3-2.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
icedtea-web-1.2.3-2.el6_4.i686.rpm
icedtea-web-debuginfo-1.2.3-2.el6_4.i686.rpm

x86_64:
icedtea-web-1.2.3-2.el6_4.x86_64.rpm
icedtea-web-debuginfo-1.2.3-2.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
icedtea-web-debuginfo-1.2.3-2.el6_4.i686.rpm
icedtea-web-javadoc-1.2.3-2.el6_4.i686.rpm

x86_64:
icedtea-web-debuginfo-1.2.3-2.el6_4.x86_64.rpm
icedtea-web-javadoc-1.2.3-2.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-1926.html
https://www.redhat.com/security/data/cve/CVE-2013-1927.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:0753-01: icedtea-web: Moderate Advisory

Updated icedtea-web packages that fix two security issues are now available for Red Hat Enterprise Linux 6

Summary

The IcedTea-Web project provides a Java web browser plug-in and an implementation of Java Web Start, which is based on the Netx project. It also contains a configuration tool for managing deployment settings for the plug-in and Web Start implementations.
It was discovered that the IcedTea-Web plug-in incorrectly used the same class loader instance for applets with the same value of the codebase attribute, even when they originated from different domains. A malicious applet could use this flaw to gain information about and possibly manipulate applets from different domains currently running in the browser. (CVE-2013-1926)
The IcedTea-Web plug-in did not properly check the format of the downloaded Java Archive (JAR) files. This could cause the plug-in to execute code hidden in a file in a different format, possibly allowing attackers to execute code in the context of web sites that allow uploads of specific file types, known as a GIFAR attack. (CVE-2013-1927)
The CVE-2013-1926 issue was discovered by Jiri Vanek of the Red Hat OpenJDK Team, and CVE-2013-1927 was discovered by the Red Hat Security Response Team.
This erratum also upgrades IcedTea-Web to version 1.2.3. Refer to the NEWS file, linked to in the References, for further information.
All IcedTea-Web users should upgrade to these updated packages, which resolve these issues. Web browsers using the IcedTea-Web browser plug-in must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-1926.html https://www.redhat.com/security/data/cve/CVE-2013-1927.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: icedtea-web-1.2.3-2.el6_4.i686.rpm icedtea-web-debuginfo-1.2.3-2.el6_4.i686.rpm
x86_64: icedtea-web-1.2.3-2.el6_4.x86_64.rpm icedtea-web-debuginfo-1.2.3-2.el6_4.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: icedtea-web-debuginfo-1.2.3-2.el6_4.i686.rpm icedtea-web-javadoc-1.2.3-2.el6_4.i686.rpm
x86_64: icedtea-web-debuginfo-1.2.3-2.el6_4.x86_64.rpm icedtea-web-javadoc-1.2.3-2.el6_4.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: icedtea-web-1.2.3-2.el6_4.x86_64.rpm icedtea-web-debuginfo-1.2.3-2.el6_4.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: icedtea-web-debuginfo-1.2.3-2.el6_4.x86_64.rpm icedtea-web-javadoc-1.2.3-2.el6_4.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: icedtea-web-1.2.3-2.el6_4.i686.rpm icedtea-web-debuginfo-1.2.3-2.el6_4.i686.rpm
x86_64: icedtea-web-1.2.3-2.el6_4.x86_64.rpm icedtea-web-debuginfo-1.2.3-2.el6_4.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: icedtea-web-debuginfo-1.2.3-2.el6_4.i686.rpm icedtea-web-javadoc-1.2.3-2.el6_4.i686.rpm
x86_64: icedtea-web-debuginfo-1.2.3-2.el6_4.x86_64.rpm icedtea-web-javadoc-1.2.3-2.el6_4.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: icedtea-web-1.2.3-2.el6_4.i686.rpm icedtea-web-debuginfo-1.2.3-2.el6_4.i686.rpm
x86_64: icedtea-web-1.2.3-2.el6_4.x86_64.rpm icedtea-web-debuginfo-1.2.3-2.el6_4.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: icedtea-web-debuginfo-1.2.3-2.el6_4.i686.rpm icedtea-web-javadoc-1.2.3-2.el6_4.i686.rpm
x86_64: icedtea-web-debuginfo-1.2.3-2.el6_4.x86_64.rpm icedtea-web-javadoc-1.2.3-2.el6_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:0753-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:0753.html
Issued Date: : 2013-04-17
CVE Names: CVE-2013-1926 CVE-2013-1927

Topic

Updated icedtea-web packages that fix two security issues are now availablefor Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

884705 - CVE-2013-1927 icedtea-web: GIFAR issue

916774 - CVE-2013-1926 icedtea-web: class loader sharing for applets with same codebase paths


Related News