You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa icedtea-web

Sigurnosni nedostaci programskog paketa icedtea-web

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2019-efb92eed7a
2019-08-11 01:41:42.943617
——————————————————————————–

Name : icedtea-web
Product : Fedora 29
Version : 1.8
Release : 3.fc29
URL : http://icedtea.classpath.org/wiki/IcedTea-Web
Summary : Additional Java components for OpenJDK – Java browser plug-in and Web Start implementation
Description :
The IcedTea-Web project provides a Java web browser plugin, an implementation
of Java Web Start (originally based on the Netx project) and a settings tool to
manage deployment settings for the aforementioned plugin and Web Start
implementations.

——————————————————————————–
Update Information:

fixed CVEs 2019-10181, 2019-10182, 2019-10185 —- Updated to fres upstream
release: https://mail.openjdk.java.net/pipermail/distro-pkg-
dev/2019-March/041320.html New in release 1.8 (2019-03-12): * added support for
javafx-desc and so allwong run of pure-javafx only applications * –nosecurity
enhanced for possibility to skip invalid signatures * enhanced to allow
resources to be read also from j2se/java element (OmegaT) * PR3644 –
java.lang.NoClassDefFoundError: Could not initialize class
net.sourceforge.jnlp.runtime.JNLPRuntime$DeploymentConfigurationHolder *
deployment.config now support generic url instead just file * Added support for
windows desktop shortcuts via https://github.com/DmitriiShamrikov/mslinks *
cache can now be operated by groups, list by -Xcacheids (details via -verbose,
can filter by regex), Xclearcache now can clear only selected id. There is also
gui to operate cache via id in itweb-settings now. * desktop shortcut name get
shortened to title or file if title is missing. * shared native launchers *
scripted launchers rework: Windows bat launchers rewritten to be feature
complete, Linux shell launchers made portable, build enhanced to produce
platform independent image
——————————————————————————–
ChangeLog:

* Wed Jul 31 2019 – Jiri Vanek <jvanek@redhat.com> -1.8.2-3
– added issue1-3 patches to fix CVEs 2019-10181, 2019-10182, 2019-10185
* Tue Feb 26 2019 – Jiri Vanek <jvanek@redhat.com> -1.8pre-0.2
– itw-modularjdk.args marked as config(norepalce)
* Thu Feb 21 2019 – Jiri Vanek <jvanek@redhat.com> -1.8pre-0.1
– updated to soon to release itw 1.8 with native launchers
* Fri Feb 1 2019 Fedora Release Engineering <releng@fedoraproject.org> – 1.7.1-12
– Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-efb92eed7a’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2019-2e349753ed
2019-08-11 01:11:43.672652
——————————————————————————–

Name : icedtea-web
Product : Fedora 30
Version : 1.8
Release : 3.fc30
URL : http://icedtea.classpath.org/wiki/IcedTea-Web
Summary : Additional Java components for OpenJDK – Java browser plug-in and Web Start implementation
Description :
The IcedTea-Web project provides a Java web browser plugin, an implementation
of Java Web Start (originally based on the Netx project) and a settings tool to
manage deployment settings for the aforementioned plugin and Web Start
implementations.

——————————————————————————–
Update Information:

fixed CVEs 2019-10181, 2019-10182, 2019-10185
——————————————————————————–
ChangeLog:

* Wed Jul 31 2019 – Jiri Vanek <jvanek@redhat.com> -1.8.2-3
– added issue1-3 patches to fix CVEs 2019-10181, 2019-10182, 2019-10185
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-2e349753ed’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

AutorZvonimir Bosnjak
Cert idNCERT-REF-2019-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa kconfig

Otkriven je sigurnosni nedostatak u programskom paketu kconfig za operacijski sustav Debian. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close