Upstream information

CVE-2015-5234 at MITRE

Description

IcedTea-Web before 1.5.3 and 1.6.x before 1.6.1 does not properly sanitize applet URLs, which allows remote attackers to inject applets into the .appletTrustSettings configuration file and bypass user approval to execute the applet via a crafted web page, possibly related to line breaks.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
SUSE Bugzilla entry: 944209 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP4
  • icedtea-web >= 1.5.3-0.9.1
Patchnames:
sledsp4-icedtea-web-12116
SUSE Linux Enterprise Desktop 12 SP1
  • java-1_7_0-openjdk-plugin >= 1.6.1-2.3.1
  • java-1_8_0-openjdk-plugin >= 1.6.1-2.4.21
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA java-1_7_0-openjdk-plugin-1.6.1-2.3.1
SUSE Linux Enterprise Workstation Extension 12 SP1 GA java-1_7_0-openjdk-plugin-1.6.1-2.3.1
SUSE Linux Enterprise Desktop 12 SP2
  • java-1_7_0-openjdk-plugin >= 1.6.1-2.3.1
  • java-1_8_0-openjdk-plugin >= 1.6.1-2.4.21
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA java-1_7_0-openjdk-plugin-1.6.1-2.3.1
SUSE Linux Enterprise Workstation Extension 12 SP2 GA java-1_7_0-openjdk-plugin-1.6.1-2.3.1
SUSE Linux Enterprise Desktop 12 SP3
  • java-1_7_0-openjdk-plugin >= 1.6.2-2.8.3
  • java-1_8_0-openjdk-plugin >= 1.6.2-2.10.3
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA java-1_7_0-openjdk-plugin-1.6.2-2.8.3
SUSE Linux Enterprise Workstation Extension 12 SP3 GA java-1_7_0-openjdk-plugin-1.6.2-2.8.3
SUSE Linux Enterprise Desktop 12 SP4
  • java-1_7_0-openjdk-plugin >= 1.6.2-2.8.3
  • java-1_8_0-openjdk-plugin >= 1.6.2-2.10.3
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA java-1_7_0-openjdk-plugin-1.6.2-2.8.3
SUSE Linux Enterprise Workstation Extension 12 SP4 GA java-1_7_0-openjdk-plugin-1.6.2-2.8.3
SUSE Linux Enterprise Desktop 12
  • java-1_7_0-openjdk-plugin >= 1.6.1-2.3.1
Patchnames:
SUSE-SLE-DESKTOP-12-2015-642
SUSE-SLE-WE-12-2015-642
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Linux Enterprise Workstation Extension 15 SP1
  • icedtea-web >= 1.7.1-5.13
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP1 GA icedtea-web-1.7.1-5.13
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Linux Enterprise Workstation Extension 15 SP2
  • icedtea-web >= 1.7.1-5.13
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP2 GA icedtea-web-1.7.1-5.13
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Linux Enterprise Workstation Extension 15 SP3
  • icedtea-web >= 1.7.1-5.13
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP3 GA icedtea-web-1.7.1-5.13
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Linux Enterprise Workstation Extension 15 SP4
  • icedtea-web >= 1.7.2-150100.7.3.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP4 GA icedtea-web-1.7.2-150100.7.3.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
SUSE Linux Enterprise Workstation Extension 15
  • icedtea-web >= 1.7.1-1.48
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 GA icedtea-web-1.7.1-1.48
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP1
  • java-1_7_0-openjdk-plugin >= 1.6.1-2.3.1
  • java-1_8_0-openjdk-plugin >= 1.6.1-2.4.21
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP1 GA java-1_7_0-openjdk-plugin-1.6.1-2.3.1
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Workstation Extension 12 SP2
  • java-1_7_0-openjdk-plugin >= 1.6.1-2.3.1
  • java-1_8_0-openjdk-plugin >= 1.6.1-2.4.21
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP2 GA java-1_7_0-openjdk-plugin-1.6.1-2.3.1
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Workstation Extension 12 SP3
  • java-1_7_0-openjdk-plugin >= 1.6.2-2.8.3
  • java-1_8_0-openjdk-plugin >= 1.6.2-2.10.3
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP3 GA java-1_7_0-openjdk-plugin-1.6.2-2.8.3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Workstation Extension 12 SP4
  • java-1_7_0-openjdk-plugin >= 1.6.2-2.8.3
  • java-1_8_0-openjdk-plugin >= 1.6.2-2.10.3
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP4 GA java-1_7_0-openjdk-plugin-1.6.2-2.8.3
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Workstation Extension 12 SP5
  • java-1_7_0-openjdk-plugin >= 1.6.1-2.3.1
  • java-1_8_0-openjdk-plugin >= 1.6.2-2.10.3
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP5 GA java-1_7_0-openjdk-plugin-1.6.2-2.8.3
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Workstation Extension 12
  • java-1_7_0-openjdk-plugin >= 1.6.1-2.3.1
Patchnames:
SUSE-SLE-WE-12-2015-642
openSUSE Leap 15.0
  • icedtea-web >= 1.7.1-lp150.1.22
Patchnames:
openSUSE Leap 15.0 GA icedtea-web-1.7.1-lp150.1.22
openSUSE Leap 15.2
  • icedtea-web >= 1.7.1-lp152.5.67
Patchnames:
openSUSE Leap 15.2 GA icedtea-web-1.7.1-lp152.5.3
openSUSE Tumbleweed
  • icedtea-web-javadoc >= 1.6.2-3.3
  • java-1_7_0-openjdk-plugin >= 1.6.2-3.3
  • java-1_8_0-openjdk-plugin >= 1.6.2-3.3
Patchnames:
openSUSE Tumbleweed GA icedtea-web-javadoc-1.6.2-3.3


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12 SP5 java-1_7_0-openjdk-plugin Released
SUSE Linux Enterprise Server 12 SP5 java-1_8_0-openjdk-plugin Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 java-1_7_0-openjdk-plugin Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 java-1_8_0-openjdk-plugin Affected
SUSE Linux Enterprise Workstation Extension 12 SP5 java-1_7_0-openjdk-plugin Released
SUSE Linux Enterprise Workstation Extension 12 SP5 java-1_8_0-openjdk-plugin Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server for SAP Applications 15 icedtea-web Already fixed
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP2 icedtea-web Not affected
SUSE Linux Enterprise Desktop 11 SP3 icedtea-web Not affected
SUSE Linux Enterprise Desktop 11 SP4 icedtea-web Released
SUSE Linux Enterprise Desktop 12 java-1_7_0-openjdk-plugin Released
SUSE Linux Enterprise Desktop 12 SP1 java-1_8_0-openjdk-plugin Affected
SUSE Linux Enterprise Desktop 12 SP2 java-1_8_0-openjdk-plugin Affected
SUSE Linux Enterprise Desktop 12 SP3 java-1_8_0-openjdk-plugin Affected
SUSE Linux Enterprise Desktop 12 SP4 java-1_8_0-openjdk-plugin Affected
SUSE Linux Enterprise Desktop 15 icedtea-web Already fixed
SUSE Linux Enterprise Server 12 java-1_7_0-openjdk-plugin Released
SUSE Linux Enterprise Server 12 SP1 java-1_8_0-openjdk-plugin Affected
SUSE Linux Enterprise Server 12 SP2 java-1_8_0-openjdk-plugin Affected
SUSE Linux Enterprise Server 12 SP3 java-1_8_0-openjdk-plugin Affected
SUSE Linux Enterprise Server 12 SP4 java-1_8_0-openjdk-plugin Affected
SUSE Linux Enterprise Server 15 icedtea-web Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 java-1_7_0-openjdk-plugin Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 java-1_8_0-openjdk-plugin Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 java-1_8_0-openjdk-plugin Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 java-1_8_0-openjdk-plugin Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 java-1_8_0-openjdk-plugin Affected
SUSE Linux Enterprise Workstation Extension 12 java-1_7_0-openjdk-plugin Released
SUSE Linux Enterprise Workstation Extension 12 SP1 java-1_8_0-openjdk-plugin Affected
SUSE Linux Enterprise Workstation Extension 12 SP2 java-1_8_0-openjdk-plugin Affected
SUSE Linux Enterprise Workstation Extension 12 SP3 java-1_8_0-openjdk-plugin Affected
SUSE Linux Enterprise Workstation Extension 12 SP4 java-1_8_0-openjdk-plugin Affected
SUSE Linux Enterprise Workstation Extension 15 icedtea-web Already fixed


SUSE Timeline for this CVE

CVE page created: Wed Sep 2 15:16:46 2015
CVE page last modified: Fri Dec 8 17:09:31 2023