-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2881
                  Important: icedtea-web security update
                               1 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           icedtea-web
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Overwrite Arbitrary Files       -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10185 CVE-2019-10182 CVE-2019-10181

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2003
   https://access.redhat.com/errata/RHSA-2019:2004

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running icedtea-web check for an updated version of the software for
         their operating system.
         
         This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: icedtea-web security update
Advisory ID:       RHSA-2019:2003-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2003
Issue date:        2019-07-31
CVE Names:         CVE-2019-10181 CVE-2019-10182 CVE-2019-10185 
=====================================================================

1. Summary:

An update for icedtea-web is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - noarch

3. Description:

The IcedTea-Web project provides a Java web browser plug-in and an
implementation of Java Web Start, which is based on the Netx project. It
also contains a configuration tool for managing deployment settings for the
plug-in and Web Start implementations. IcedTea-Web now also contains
PolicyEditor - a simple tool to configure Java policies.

Security Fix(es):

* icedtea-web: path traversal while processing <jar/> elements of JNLP
files results in arbitrary file overwrite (CVE-2019-10182)

* icedtea-web: directory traversal in the nested jar auto-extraction
leading to arbitrary file overwrite (CVE-2019-10185)

* icedtea-web: unsigned code injection in a signed JAR file
(CVE-2019-10181)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Web browsers using the IcedTea-Web browser plug-in must be restarted for
this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1724958 - CVE-2019-10182 icedtea-web: path traversal while processing <jar/> elements of JNLP files results in arbitrary file overwrite
1724989 - CVE-2019-10185 icedtea-web: directory traversal in the nested jar auto-extraction leading to arbitrary file overwrite
1725928 - CVE-2019-10181 icedtea-web: unsigned code injection in a signed JAR file

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
icedtea-web-1.7.1-2.el7_6.src.rpm

x86_64:
icedtea-web-1.7.1-2.el7_6.x86_64.rpm
icedtea-web-debuginfo-1.7.1-2.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
icedtea-web-devel-1.7.1-2.el7_6.noarch.rpm
icedtea-web-javadoc-1.7.1-2.el7_6.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
icedtea-web-1.7.1-2.el7_6.src.rpm

ppc64le:
icedtea-web-1.7.1-2.el7_6.ppc64le.rpm
icedtea-web-debuginfo-1.7.1-2.el7_6.ppc64le.rpm

x86_64:
icedtea-web-1.7.1-2.el7_6.x86_64.rpm
icedtea-web-debuginfo-1.7.1-2.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
icedtea-web-1.7.1-2.el7_6.src.rpm

aarch64:
icedtea-web-1.7.1-2.el7_6.aarch64.rpm
icedtea-web-debuginfo-1.7.1-2.el7_6.aarch64.rpm

ppc64le:
icedtea-web-1.7.1-2.el7_6.ppc64le.rpm
icedtea-web-debuginfo-1.7.1-2.el7_6.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
icedtea-web-devel-1.7.1-2.el7_6.noarch.rpm
icedtea-web-javadoc-1.7.1-2.el7_6.noarch.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

noarch:
icedtea-web-devel-1.7.1-2.el7_6.noarch.rpm
icedtea-web-javadoc-1.7.1-2.el7_6.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
icedtea-web-1.7.1-2.el7_6.src.rpm

x86_64:
icedtea-web-1.7.1-2.el7_6.x86_64.rpm
icedtea-web-debuginfo-1.7.1-2.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
icedtea-web-devel-1.7.1-2.el7_6.noarch.rpm
icedtea-web-javadoc-1.7.1-2.el7_6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10181
https://access.redhat.com/security/cve/CVE-2019-10182
https://access.redhat.com/security/cve/CVE-2019-10185
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=O2wR
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: icedtea-web security update
Advisory ID:       RHSA-2019:2004-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2004
Issue date:        2019-07-31
CVE Names:         CVE-2019-10181 CVE-2019-10182 CVE-2019-10185 
=====================================================================

1. Summary:

An update for icedtea-web is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - noarch

3. Description:

The IcedTea-Web project provides a Java web browser plug-in and an
implementation of Java Web Start, which is based on the Netx project. It
also contains a configuration tool for managing deployment settings for the
plug-in and Web Start implementations. IcedTea-Web now also contains
PolicyEditor - a simple tool to configure Java policies.

Security Fix(es):

* icedtea-web: path traversal while processing <jar/> elements of JNLP
files results in arbitrary file overwrite (CVE-2019-10182)

* icedtea-web: directory traversal in the nested jar auto-extraction
leading to arbitrary file overwrite (CVE-2019-10185)

* icedtea-web: unsigned code injection in a signed JAR file
(CVE-2019-10181)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Web browsers using the IcedTea-Web browser plug-in must be restarted for
this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1724958 - CVE-2019-10182 icedtea-web: path traversal while processing <jar/> elements of JNLP files results in arbitrary file overwrite
1724989 - CVE-2019-10185 icedtea-web: directory traversal in the nested jar auto-extraction leading to arbitrary file overwrite
1725928 - CVE-2019-10181 icedtea-web: unsigned code injection in a signed JAR file

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
icedtea-web-1.7.1-17.el8_0.src.rpm

noarch:
icedtea-web-1.7.1-17.el8_0.noarch.rpm
icedtea-web-javadoc-1.7.1-17.el8_0.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10181
https://access.redhat.com/security/cve/CVE-2019-10182
https://access.redhat.com/security/cve/CVE-2019-10185
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=TpsA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=R6dS
-----END PGP SIGNATURE-----