CVE-2019-10181

It was found that in icedtea-web up to and including 1.7.2 and 1.8.2 executable code could be injected in a JAR file without compromising the signature verification. An attacker could use this flaw to inject code in a trusted JAR. The code would be executed inside the sandbox.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:icedtea-web_project:icedtea-web:*:*:*:*:*:*:*:*
cpe:2.3:a:icedtea-web_project:icedtea-web:1.8.2:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*

History

25 May 2022, 20:41

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202107-51 - Patch, Third Party Advisory

13 Jul 2021, 15:03

Type Values Removed Values Added
CPE cpe:2.3:a:icetea-web_project:icetea-web:1.8.2:*:*:*:*:*:*:*
cpe:2.3:a:icetea-web_project:icetea-web:*:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:a:icedtea-web_project:icedtea-web:1.8.2:*:*:*:*:*:*:*
cpe:2.3:a:icedtea-web_project:icedtea-web:*:*:*:*:*:*:*:*
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00045.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00045.html - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/09/msg00008.html - (MLIST) https://lists.debian.org/debian-lts-announce/2019/09/msg00008.html - Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/154748/IcedTeaWeb-Validation-Bypass-Directory-Traversal-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/154748/IcedTeaWeb-Validation-Bypass-Directory-Traversal-Code-Execution.html - Third Party Advisory, VDB Entry
References (BUGTRAQ) https://seclists.org/bugtraq/2019/Oct/5 - (BUGTRAQ) https://seclists.org/bugtraq/2019/Oct/5 - Mailing List, Third Party Advisory

Information

Published : 2019-07-31 23:15

Updated : 2024-02-04 20:20


NVD link : CVE-2019-10181

Mitre link : CVE-2019-10181

CVE.ORG link : CVE-2019-10181


JSON object : View

Products Affected

icedtea-web_project

  • icedtea-web

debian

  • debian_linux

opensuse

  • leap
CWE
CWE-345

Insufficient Verification of Data Authenticity