It was found that in icedtea-web up to and including 1.7.2 and 1.8.2 executable code could be injected in a JAR file without compromising the signature verification. An attacker could use this flaw to inject code in a trusted JAR. The code would be executed inside the sandbox.
References
Link | Resource |
---|---|
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00045.html | Third Party Advisory |
http://packetstormsecurity.com/files/154748/IcedTeaWeb-Validation-Bypass-Directory-Traversal-Code-Execution.html | Third Party Advisory VDB Entry |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10181 | Issue Tracking Third Party Advisory |
https://github.com/AdoptOpenJDK/IcedTea-Web/issues/327 | Third Party Advisory |
https://github.com/AdoptOpenJDK/IcedTea-Web/pull/344 | Patch Third Party Advisory |
https://lists.debian.org/debian-lts-announce/2019/09/msg00008.html | Third Party Advisory |
https://seclists.org/bugtraq/2019/Oct/5 | Mailing List Third Party Advisory |
https://security.gentoo.org/glsa/202107-51 | Patch Third Party Advisory |
History
No history.
MITRE Information
Status: PUBLISHED
Assigner: redhat
Published: 2019-07-31T21:56:11
Updated: 2021-07-24T04:06:32
Reserved: 2019-03-27T00:00:00
Link: CVE-2019-10181
JSON object: View
NVD Information
Status : Modified
Published: 2019-07-31T23:15:10.777
Modified: 2023-02-12T23:33:23.527
Link: CVE-2019-10181
JSON object: View
Redhat Information
No data.
CWE