MGASA-2019-0242 - Updated icedtea-web packages fix security vulnerabilities

Publication date: 06 Sep 2019
URL: https://advisories.mageia.org/MGASA-2019-0242.html
Type: security
Affected Mageia releases: 6, 7
CVE: CVE-2019-10181,
     CVE-2019-10182,
     CVE-2019-10185

Updated icedtea-web packages fix security vulnerabilities:

It was found that in icedtea-web up to and including 1.7.2 and 1.8.2
executable code could be injected in a JAR file without compromising the
signature verification. An attacker could use this flaw to inject code in
a trusted JAR. The code would be executed inside the sandbox.
(CVE-2019-10181)

It was found that icedtea-web though 1.7.2 and 1.8.2 did not properly
sanitize paths from  elements in JNLP files. An attacker could trick
a victim into running a specially crafted application and use this flaw to
upload arbitrary files to arbitrary locations in the context of the user.
(CVE-2019-10182)

It was found that icedtea-web up to and including 1.7.2 and 1.8.2 was
vulnerable to a zip-slip attack during auto-extraction of a JAR file.
An attacker could use this flaw to write files to arbitrary locations.
This could also be used to replace the main running application and,
possibly, break out of the sandbox. (CVE-2019-10185)

References:
- https://bugs.mageia.org/show_bug.cgi?id=25228
- https://access.redhat.com/errata/RHSA-2019:2003
- https://www.openwall.com/lists/oss-security/2019/07/31/2
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10181
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10182
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10185

SRPMS:
- 6/core/icedtea-web-1.7.2-4.mga6
- 7/core/icedtea-web-1.8-2.1.mga7

Mageia 2019-0242: icedtea-web security update

Updated icedtea-web packages fix security vulnerabilities: It was found that in icedtea-web up to and including 1.7.2 and 1.8.2 executable code could be injected in a JAR file wit...

Summary

Updated icedtea-web packages fix security vulnerabilities:
It was found that in icedtea-web up to and including 1.7.2 and 1.8.2 executable code could be injected in a JAR file without compromising the signature verification. An attacker could use this flaw to inject code in a trusted JAR. The code would be executed inside the sandbox. (CVE-2019-10181)
It was found that icedtea-web though 1.7.2 and 1.8.2 did not properly sanitize paths from elements in JNLP files. An attacker could trick a victim into running a specially crafted application and use this flaw to upload arbitrary files to arbitrary locations in the context of the user. (CVE-2019-10182)
It was found that icedtea-web up to and including 1.7.2 and 1.8.2 was vulnerable to a zip-slip attack during auto-extraction of a JAR file. An attacker could use this flaw to write files to arbitrary locations. This could also be used to replace the main running application and, possibly, break out of the sandbox. (CVE-2019-10185)

References

- https://bugs.mageia.org/show_bug.cgi?id=25228

- https://access.redhat.com/errata/RHSA-2019:2003

- https://www.openwall.com/lists/oss-security/2019/07/31/2

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10181

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10182

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10185

Resolution

MGASA-2019-0242 - Updated icedtea-web packages fix security vulnerabilities

SRPMS

- 6/core/icedtea-web-1.7.2-4.mga6

- 7/core/icedtea-web-1.8-2.1.mga7

Severity
Publication date: 06 Sep 2019
URL: https://advisories.mageia.org/MGASA-2019-0242.html
Type: security
CVE: CVE-2019-10181, CVE-2019-10182, CVE-2019-10185

Related News