Executive Summary

Informations
Name CVE-2019-10181 First vendor Publication 2019-07-31
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was found that in icedtea-web up to and including 1.7.2 and 1.8.2 executable code could be injected in a JAR file without compromising the signature verification. An attacker could use this flaw to inject code in a trusted JAR. The code would be executed inside the sandbox.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10181

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-345 Insufficient Verification of Data Authenticity

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 1
Os 1

Sources (Detail)

Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Oct/5
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10181
https://github.com/AdoptOpenJDK/IcedTea-Web/issues/327
https://github.com/AdoptOpenJDK/IcedTea-Web/pull/344
GENTOO https://security.gentoo.org/glsa/202107-51
MISC http://packetstormsecurity.com/files/154748/IcedTeaWeb-Validation-Bypass-Dire...
MLIST https://lists.debian.org/debian-lts-announce/2019/09/msg00008.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00045.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-02-13 05:27:43
  • Multiple Updates
2023-02-02 21:27:52
  • Multiple Updates
2022-07-16 01:41:24
  • Multiple Updates
2022-05-26 00:27:36
  • Multiple Updates
2021-08-05 01:31:21
  • Multiple Updates
2021-07-24 12:31:05
  • Multiple Updates
2021-07-13 21:23:28
  • Multiple Updates
2021-05-04 13:21:58
  • Multiple Updates
2021-04-22 02:36:58
  • Multiple Updates
2020-05-23 02:20:59
  • Multiple Updates
2019-10-09 01:11:06
  • Multiple Updates
2019-09-10 12:10:43
  • Multiple Updates
2019-08-15 21:19:39
  • Multiple Updates
2019-08-07 21:20:01
  • Multiple Updates
2019-08-01 17:19:27
  • Multiple Updates
2019-08-01 05:18:50
  • First insertion