Upstream information

CVE-2011-2514 at MITRE

Description

The Java Network Launching Protocol (JNLP) implementation in IcedTea6 1.9.x before 1.9.9 and before 1.8.9, and IcedTea-Web 1.1.x before 1.1.1 and before 1.0.4, allows remote attackers to trick victims into granting access to local files by modifying the content of the Java Web Start Security Warning dialog box to represent a different filename than the file for which access will be granted.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
SUSE Bugzilla entry: 704309 [RESOLVED / FIXED]

SUSE Security Advisories:

    openSUSE-SU-2011:0829-1

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 12 SP1
  • java-1_7_0-openjdk-plugin >= 1.6.1-2.3.1
  • java-1_8_0-openjdk-plugin >= 1.6.1-2.4.21
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA java-1_7_0-openjdk-plugin-1.6.1-2.3.1
SUSE Linux Enterprise Workstation Extension 12 SP1 GA java-1_7_0-openjdk-plugin-1.6.1-2.3.1
SUSE Linux Enterprise Desktop 12 SP2
  • java-1_7_0-openjdk-plugin >= 1.6.1-2.3.1
  • java-1_8_0-openjdk-plugin >= 1.6.1-2.4.21
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA java-1_7_0-openjdk-plugin-1.6.1-2.3.1
SUSE Linux Enterprise Workstation Extension 12 SP2 GA java-1_7_0-openjdk-plugin-1.6.1-2.3.1
SUSE Linux Enterprise Desktop 12 SP3
  • java-1_7_0-openjdk-plugin >= 1.6.2-2.8.3
  • java-1_8_0-openjdk-plugin >= 1.6.2-2.10.3
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA java-1_7_0-openjdk-plugin-1.6.2-2.8.3
SUSE Linux Enterprise Workstation Extension 12 SP3 GA java-1_7_0-openjdk-plugin-1.6.2-2.8.3
SUSE Linux Enterprise Desktop 12 SP4
  • java-1_7_0-openjdk-plugin >= 1.6.2-2.8.3
  • java-1_8_0-openjdk-plugin >= 1.6.2-2.10.3
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA java-1_7_0-openjdk-plugin-1.6.2-2.8.3
SUSE Linux Enterprise Workstation Extension 12 SP4 GA java-1_7_0-openjdk-plugin-1.6.2-2.8.3
SUSE Linux Enterprise Desktop 12
  • java-1_7_0-openjdk-plugin >= 1.5.1-1.13
Patchnames:
SUSE Linux Enterprise Desktop 12 GA java-1_7_0-openjdk-plugin-1.5.1-1.13
SUSE Linux Enterprise Workstation Extension 12 GA java-1_7_0-openjdk-plugin-1.5.1-1.13
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
SUSE Linux Enterprise Workstation Extension 15
  • icedtea-web >= 1.7.1-1.48
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 GA icedtea-web-1.7.1-1.48
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP1
  • java-1_7_0-openjdk-plugin >= 1.6.1-2.3.1
  • java-1_8_0-openjdk-plugin >= 1.6.1-2.4.21
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP1 GA java-1_7_0-openjdk-plugin-1.6.1-2.3.1
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Workstation Extension 12 SP2
  • java-1_7_0-openjdk-plugin >= 1.6.1-2.3.1
  • java-1_8_0-openjdk-plugin >= 1.6.1-2.4.21
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP2 GA java-1_7_0-openjdk-plugin-1.6.1-2.3.1
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Workstation Extension 12 SP3
  • java-1_7_0-openjdk-plugin >= 1.6.2-2.8.3
  • java-1_8_0-openjdk-plugin >= 1.6.2-2.10.3
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP3 GA java-1_7_0-openjdk-plugin-1.6.2-2.8.3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Workstation Extension 12 SP4
  • java-1_7_0-openjdk-plugin >= 1.6.2-2.8.3
  • java-1_8_0-openjdk-plugin >= 1.6.2-2.10.3
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP4 GA java-1_7_0-openjdk-plugin-1.6.2-2.8.3
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Workstation Extension 12 SP5
  • java-1_7_0-openjdk-plugin >= 1.6.2-2.8.3
  • java-1_8_0-openjdk-plugin >= 1.6.2-2.10.3
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP5 GA java-1_7_0-openjdk-plugin-1.6.2-2.8.3
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Workstation Extension 12
  • java-1_7_0-openjdk-plugin >= 1.5.1-1.13
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 GA java-1_7_0-openjdk-plugin-1.5.1-1.13
openSUSE Leap 15.0
  • icedtea-web >= 1.7.1-lp150.1.22
Patchnames:
openSUSE Leap 15.0 GA icedtea-web-1.7.1-lp150.1.22
openSUSE Tumbleweed
  • icedtea-web-javadoc >= 1.6.2-3.3
  • java-1_7_0-openjdk-plugin >= 1.6.2-3.3
  • java-1_8_0-openjdk-plugin >= 1.6.2-3.3
Patchnames:
openSUSE Tumbleweed GA icedtea-web-javadoc-1.6.2-3.3


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server for SAP Applications 15 icedtea-web Already fixed
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 15 icedtea-web Already fixed
SUSE Linux Enterprise Server 15 icedtea-web Already fixed
SUSE Linux Enterprise Workstation Extension 15 icedtea-web Already fixed


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 08:07:29 2013
CVE page last modified: Thu Dec 7 13:02:56 2023