Executive Summary

Informations
Name CVE-2013-1927 First vendor Publication 2013-04-29
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The IcedTea-Web plugin before 1.2.3 and 1.3.x before 1.3.2 allows remote attackers to execute arbitrary code via a crafted file that validates as both a GIF and a Java JAR file, aka "GIFAR."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1927

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18252
 
Oval ID: oval:org.mitre.oval:def:18252
Title: USN-1804-1 -- icedtea-web vulnerabilities
Description: Two security issues were fixed in IcedTea-Web.
Family: unix Class: patch
Reference(s): USN-1804-1
CVE-2013-1926
CVE-2013-1927
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): icedtea-web
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18329
 
Oval ID: oval:org.mitre.oval:def:18329
Title: USN-1804-2 -- icedtea-web regression
Description: Due to a regression, IcedTea-Web might not be able to access some sites.
Family: unix Class: patch
Reference(s): USN-1804-2
CVE-2013-1926
CVE-2013-1927
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Product(s): icedtea-web
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20802
 
Oval ID: oval:org.mitre.oval:def:20802
Title: RHSA-2013:0753: icedtea-web security update (Moderate)
Description: The IcedTea-Web plugin before 1.2.3 and 1.3.x before 1.3.2 allows remote attackers to execute arbitrary code via a crafted file that validates as both a GIF and a Java JAR file, aka "GIFAR."
Family: unix Class: patch
Reference(s): RHSA-2013:0753-01
CESA-2013:0753
CVE-2013-1926
CVE-2013-1927
Version: 31
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): icedtea-web
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23925
 
Oval ID: oval:org.mitre.oval:def:23925
Title: ELSA-2013:0753: icedtea-web security update (Moderate)
Description: The IcedTea-Web plugin before 1.2.3 and 1.3.x before 1.3.2 allows remote attackers to execute arbitrary code via a crafted file that validates as both a GIF and a Java JAR file, aka "GIFAR."
Family: unix Class: patch
Reference(s): ELSA-2013:0753-01
CVE-2013-1926
CVE-2013-1927
Version: 13
Platform(s): Oracle Linux 6
Product(s): icedtea-web
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26867
 
Oval ID: oval:org.mitre.oval:def:26867
Title: DEPRECATED: ELSA-2013-0753 -- icedtea-web security update (moderate)
Description: [1.2.3-2] - Added (temporally!) posttrans forcing creation of symlinks - should be removed next release - Resolves: rhbz#949094 [1.2.3-1] - fixed postun - removal of alternatives for plugin restricted to (correct) removal process only - fixed date in changelog previous entry - Resolves: rhbz#949094 [1.2.3-0] - Updated to latest ustream release of 1.2 branch - 1.2.3 - Security Updates - CVE-2013-1927, RH884705 - fixed gifar vulnerability - CVE-2013-1926, RH916774: Class-loader incorrectly shared for applets with same relative-path. - Common - PR1161: X509VariableTrustManager does not work correctly with OpenJDK7 - Plugin - PR1157: Applets can hang browser after fatal exception - Removed upstreamed patch 0- icedtea-web-PR1161.patch - Resolves: rhbz#949094
Family: unix Class: patch
Reference(s): ELSA-2013-0753
CVE-2013-1926
CVE-2013-1927
Version: 4
Platform(s): Oracle Linux 6
Product(s): icedtea-web
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-371.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-372.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-373.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-439.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_icedtea-web-130702.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0753.nasl - Type : ACT_GATHER_INFO
2013-06-02 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_icedtea-web-130517.nasl - Type : ACT_GATHER_INFO
2013-04-29 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_icedtea-web-130419.nasl - Type : ACT_GATHER_INFO
2013-04-26 Name : The remote Fedora host is missing a security update.
File : fedora_2013-5877.nasl - Type : ACT_GATHER_INFO
2013-04-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1804-2.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2013-5925.nasl - Type : ACT_GATHER_INFO
2013-04-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1804-1.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0753.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2013-5962.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0753.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130417_icedtea_web_on_SL6_x.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/59286
CONFIRM http://icedtea.classpath.org/hg/release/icedtea-web-1.2/file/icedtea-web-1.2....
http://icedtea.classpath.org/hg/release/icedtea-web-1.2/rev/cb58b31c450e
http://icedtea.classpath.org/hg/release/icedtea-web-1.3/rev/19f5282f53e8
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:146
MISC https://bugzilla.redhat.com/show_bug.cgi?id=884705
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0123
MLIST http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022790.html
OSVDB http://osvdb.org/92544
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0753.html
SECUNIA http://secunia.com/advisories/53109
http://secunia.com/advisories/53117
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00013.html
http://lists.opensuse.org/opensuse-updates/2013-04/msg00106.html
http://lists.opensuse.org/opensuse-updates/2013-05/msg00003.html
http://lists.opensuse.org/opensuse-updates/2013-05/msg00032.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00030.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00034.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00101.html
UBUNTU http://www.ubuntu.com/usn/USN-1804-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/83640

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2021-05-05 01:12:29
  • Multiple Updates
2021-05-04 12:24:44
  • Multiple Updates
2021-04-22 01:29:39
  • Multiple Updates
2020-05-24 01:11:00
  • Multiple Updates
2020-05-23 00:36:46
  • Multiple Updates
2018-10-31 00:20:31
  • Multiple Updates
2018-01-26 12:04:45
  • Multiple Updates
2017-08-29 09:24:14
  • Multiple Updates
2016-06-28 19:25:55
  • Multiple Updates
2016-04-26 23:02:50
  • Multiple Updates
2014-06-14 13:35:12
  • Multiple Updates
2014-02-17 11:18:39
  • Multiple Updates
2013-08-22 17:19:56
  • Multiple Updates
2013-06-21 13:19:38
  • Multiple Updates
2013-06-15 13:18:41
  • Multiple Updates
2013-06-05 13:20:22
  • Multiple Updates
2013-05-16 17:03:18
  • Multiple Updates
2013-05-10 22:30:10
  • Multiple Updates
2013-04-30 21:20:19
  • Multiple Updates
2013-04-30 13:19:46
  • First insertion