lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 19 Apr 2013 16:33:00 +0200
From: security@...driva.com
To: full-disclosure@...ts.grok.org.uk
Subject: [ MDVSA-2013:146 ] icedtea-web

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2013:146
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : icedtea-web
 Date    : April 19, 2013
 Affected: Enterprise Server 5.0
 _______________________________________________________________________

 Problem Description:

 Multiple vulnerabilities has been discovered and corrected in
 icedtea-web:
 
 It was discovered that the IcedTea-Web plug-in incorrectly used
 the same class loader instance for applets with the same value of
 the codebase attribute, even when they originated from different
 domains. A malicious applet could use this flaw to gain information
 about and possibly manipulate applets from different domains currently
 running in the browser (CVE-2013-1926).
 
 The IcedTea-Web plug-in did not properly check the format of the
 downloaded Java Archive (JAR) files. This could cause the plug-in
 to execute code hidden in a file in a different format, possibly
 allowing attackers to execute code in the context of web sites
 that allow uploads of specific file types, known as a GIFAR attack
 (CVE-2013-1927).
 
 The updated packages have been upgraded to the 1.3.2 version which
 is not affected by these issues.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1926
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1927
 http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022790.html
 https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0123
 _______________________________________________________________________

 Updated Packages:

 Mandriva Enterprise Server 5:
 8a5205be2fa90ec7ceb265d003fb6319  mes5/i586/icedtea-web-1.3.2-0.1mdvmes5.2.i586.rpm
 82d1bba57c11c38d8a689006b3934195  mes5/i586/icedtea-web-javadoc-1.3.2-0.1mdvmes5.2.i586.rpm 
 367346ef59c0a54b1e84bef1689a1b79  mes5/SRPMS/icedtea-web-1.3.2-0.1mdvmes5.2.src.rpm

 Mandriva Enterprise Server 5/X86_64:
 30d0305592522d22bd6c45c022d24256  mes5/x86_64/icedtea-web-1.3.2-0.1mdvmes5.2.x86_64.rpm
 36e06b40fe04616fc8b4a355b7d739e3  mes5/x86_64/icedtea-web-javadoc-1.3.2-0.1mdvmes5.2.x86_64.rpm 
 367346ef59c0a54b1e84bef1689a1b79  mes5/SRPMS/icedtea-web-1.3.2-0.1mdvmes5.2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFRcSn7mqjQ0CJFipgRAh9DAKDBLnN6bWxkSIUzK5wHdWjKw2zRDgCgp9eZ
3vajT4v5pyNwaC205qzr3os=
=Hz8j
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ