suse-su-2022:1259-1
Vulnerability from csaf_suse
Published
2022-04-19 09:10
Modified
2022-04-19 09:10
Summary
Security update for icedtea-web
Notes
Title of the patch
Security update for icedtea-web
Description of the patch
This update for icedtea-web fixes the following issues:
- CVE-2019-10181: Fixed an issue where an attacker could inject unsigned code
in a signed JAR file (bsc#1142835).
- CVE-2019-10182: Fixed a path traversal issue where an attacker could upload
arbritrary files by tricking a victim into running a specially crafted
application(bsc#1142825).
- CVE-2019-10185: Fixed an issue where an attacker could write files to arbitrary
locations during JAR auto-extraction (bsc#1142832).
Patchnames
SUSE-2022-1259,SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-1259,SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-1259,SUSE-SLE-Product-WE-15-SP3-2022-1259,SUSE-SLE-Product-WE-15-SP4-2022-1259,openSUSE-SLE-15.3-2022-1259,openSUSE-SLE-15.4-2022-1259
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for icedtea-web", "title": "Title of the patch" }, { "category": "description", "text": "This update for icedtea-web fixes the following issues:\n\n- CVE-2019-10181: Fixed an issue where an attacker could inject unsigned code\n in a signed JAR file (bsc#1142835).\n- CVE-2019-10182: Fixed a path traversal issue where an attacker could upload\n arbritrary files by tricking a victim into running a specially crafted\n application(bsc#1142825).\n- CVE-2019-10185: Fixed an issue where an attacker could write files to arbitrary\n locations during JAR auto-extraction (bsc#1142832).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-1259,SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-1259,SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-1259,SUSE-SLE-Product-WE-15-SP3-2022-1259,SUSE-SLE-Product-WE-15-SP4-2022-1259,openSUSE-SLE-15.3-2022-1259,openSUSE-SLE-15.4-2022-1259", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1259-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:1259-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221259-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:1259-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010747.html" }, { "category": "self", "summary": "SUSE Bug 1142825", "url": "https://bugzilla.suse.com/1142825" }, { "category": "self", "summary": "SUSE Bug 1142832", "url": "https://bugzilla.suse.com/1142832" }, { "category": "self", "summary": "SUSE Bug 1142835", "url": "https://bugzilla.suse.com/1142835" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10181 page", "url": "https://www.suse.com/security/cve/CVE-2019-10181/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10182 page", "url": "https://www.suse.com/security/cve/CVE-2019-10182/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10185 page", "url": "https://www.suse.com/security/cve/CVE-2019-10185/" } ], "title": "Security update for icedtea-web", "tracking": { "current_release_date": "2022-04-19T09:10:35Z", "generator": { "date": "2022-04-19T09:10:35Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:1259-1", "initial_release_date": "2022-04-19T09:10:35Z", "revision_history": [ { "date": "2022-04-19T09:10:35Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "icedtea-web-1.7.2-150100.7.3.1.aarch64", "product": { "name": "icedtea-web-1.7.2-150100.7.3.1.aarch64", "product_id": "icedtea-web-1.7.2-150100.7.3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-1.7.2-150100.7.3.1.i586", "product": { "name": "icedtea-web-1.7.2-150100.7.3.1.i586", "product_id": "icedtea-web-1.7.2-150100.7.3.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch", "product": { "name": "icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch", "product_id": "icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-1.7.2-150100.7.3.1.ppc64le", "product": { "name": "icedtea-web-1.7.2-150100.7.3.1.ppc64le", "product_id": "icedtea-web-1.7.2-150100.7.3.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-1.7.2-150100.7.3.1.s390x", "product": { "name": "icedtea-web-1.7.2-150100.7.3.1.s390x", "product_id": "icedtea-web-1.7.2-150100.7.3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "icedtea-web-1.7.2-150100.7.3.1.x86_64", "product": { "name": "icedtea-web-1.7.2-150100.7.3.1.x86_64", "product_id": "icedtea-web-1.7.2-150100.7.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Package Hub 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Package Hub 15 SP3", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:packagehub:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Package Hub 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:packagehub:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 15 SP3", "product": { "name": "SUSE Linux Enterprise Workstation Extension 15 SP3", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:15:sp3" } } }, { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-1.7.2-150100.7.3.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP3", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.aarch64" }, "product_reference": "icedtea-web-1.7.2-150100.7.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-1.7.2-150100.7.3.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP3", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.ppc64le" }, "product_reference": "icedtea-web-1.7.2-150100.7.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-1.7.2-150100.7.3.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP3", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.s390x" }, "product_reference": "icedtea-web-1.7.2-150100.7.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP3", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch" }, "product_reference": "icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-1.7.2-150100.7.3.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.aarch64" }, "product_reference": "icedtea-web-1.7.2-150100.7.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-1.7.2-150100.7.3.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.ppc64le" }, "product_reference": "icedtea-web-1.7.2-150100.7.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-1.7.2-150100.7.3.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.s390x" }, "product_reference": "icedtea-web-1.7.2-150100.7.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch" }, "product_reference": "icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-1.7.2-150100.7.3.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP3", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP3:icedtea-web-1.7.2-150100.7.3.1.x86_64" }, "product_reference": "icedtea-web-1.7.2-150100.7.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-1.7.2-150100.7.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.aarch64" }, "product_reference": "icedtea-web-1.7.2-150100.7.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-1.7.2-150100.7.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.ppc64le" }, "product_reference": "icedtea-web-1.7.2-150100.7.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-1.7.2-150100.7.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.s390x" }, "product_reference": "icedtea-web-1.7.2-150100.7.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-1.7.2-150100.7.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.x86_64" }, "product_reference": "icedtea-web-1.7.2-150100.7.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch" }, "product_reference": "icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-10181", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10181" } ], "notes": [ { "category": "general", "text": "It was found that in icedtea-web up to and including 1.7.2 and 1.8.2 executable code could be injected in a JAR file without compromising the signature verification. An attacker could use this flaw to inject code in a trusted JAR. The code would be executed inside the sandbox.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP3:icedtea-web-1.7.2-150100.7.3.1.x86_64", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.aarch64", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.ppc64le", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.s390x", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.x86_64", "openSUSE Leap 15.3:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10181", "url": "https://www.suse.com/security/cve/CVE-2019-10181" }, { "category": "external", "summary": "SUSE Bug 1142835 for CVE-2019-10181", "url": "https://bugzilla.suse.com/1142835" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP3:icedtea-web-1.7.2-150100.7.3.1.x86_64", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.aarch64", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.ppc64le", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.s390x", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.x86_64", "openSUSE Leap 15.3:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP3:icedtea-web-1.7.2-150100.7.3.1.x86_64", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.aarch64", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.ppc64le", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.s390x", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.x86_64", "openSUSE Leap 15.3:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-04-19T09:10:35Z", "details": "important" } ], "title": "CVE-2019-10181" }, { "cve": "CVE-2019-10182", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10182" } ], "notes": [ { "category": "general", "text": "It was found that icedtea-web though 1.7.2 and 1.8.2 did not properly sanitize paths from \u003cjar/\u003e elements in JNLP files. An attacker could trick a victim into running a specially crafted application and use this flaw to upload arbitrary files to arbitrary locations in the context of the user.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP3:icedtea-web-1.7.2-150100.7.3.1.x86_64", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.aarch64", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.ppc64le", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.s390x", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.x86_64", "openSUSE Leap 15.3:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10182", "url": "https://www.suse.com/security/cve/CVE-2019-10182" }, { "category": "external", "summary": "SUSE Bug 1142825 for CVE-2019-10182", "url": "https://bugzilla.suse.com/1142825" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP3:icedtea-web-1.7.2-150100.7.3.1.x86_64", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.aarch64", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.ppc64le", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.s390x", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.x86_64", "openSUSE Leap 15.3:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP3:icedtea-web-1.7.2-150100.7.3.1.x86_64", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.aarch64", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.ppc64le", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.s390x", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.x86_64", "openSUSE Leap 15.3:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-04-19T09:10:35Z", "details": "moderate" } ], "title": "CVE-2019-10182" }, { "cve": "CVE-2019-10185", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10185" } ], "notes": [ { "category": "general", "text": "It was found that icedtea-web up to and including 1.7.2 and 1.8.2 was vulnerable to a zip-slip attack during auto-extraction of a JAR file. An attacker could use this flaw to write files to arbitrary locations. This could also be used to replace the main running application and, possibly, break out of the sandbox.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP3:icedtea-web-1.7.2-150100.7.3.1.x86_64", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.aarch64", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.ppc64le", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.s390x", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.x86_64", "openSUSE Leap 15.3:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10185", "url": "https://www.suse.com/security/cve/CVE-2019-10185" }, { "category": "external", "summary": "SUSE Bug 1142832 for CVE-2019-10185", "url": "https://bugzilla.suse.com/1142832" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP3:icedtea-web-1.7.2-150100.7.3.1.x86_64", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.aarch64", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.ppc64le", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.s390x", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.x86_64", "openSUSE Leap 15.3:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-1.7.2-150100.7.3.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-1.7.2-150100.7.3.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP3:icedtea-web-1.7.2-150100.7.3.1.x86_64", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.aarch64", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.ppc64le", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.s390x", "openSUSE Leap 15.3:icedtea-web-1.7.2-150100.7.3.1.x86_64", "openSUSE Leap 15.3:icedtea-web-javadoc-1.7.2-150100.7.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-04-19T09:10:35Z", "details": "important" } ], "title": "CVE-2019-10185" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…