#VU33904 Input validation error in icedtea-web - CVE-2013-1927


| Updated: 2020-08-04

Vulnerability identifier: #VU33904

Vulnerability risk: Medium

CVSSv4.0: 2.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:U/U:Green]

CVE-ID: CVE-2013-1927

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
icedtea-web

Vendor: redhat

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

The IcedTea-Web plugin before 1.2.3 and 1.3.x before 1.3.2 allows remote attackers to execute arbitrary code via a crafted file that validates as both a GIF and a Java JAR file, aka "GIFAR." Per http://www.ubuntu.com/usn/USN-1804-1/ "A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.10 Ubuntu 12.04 LTS Ubuntu 11.10 Ubuntu 10.04 LTS" Per http://lists.opensuse.org/opensuse-updates/2013-04/msg00106.html "Affected Products: openSUSE 12.2"

Mitigation
Install update from vendor's website.

Vulnerable software versions

icedtea-web: 1.2.1 - 1.2.2


External links
https://icedtea.classpath.org/hg/release/icedtea-web-1.2/file/icedtea-web-1.2.3/NEWS
https://icedtea.classpath.org/hg/release/icedtea-web-1.2/rev/cb58b31c450e
https://icedtea.classpath.org/hg/release/icedtea-web-1.3/rev/19f5282f53e8
https://lists.opensuse.org/opensuse-security-announce/2013-05/msg00020.html
https://lists.opensuse.org/opensuse-security-announce/2013-07/msg00013.html
https://lists.opensuse.org/opensuse-updates/2013-04/msg00106.html
https://lists.opensuse.org/opensuse-updates/2013-05/msg00003.html
https://lists.opensuse.org/opensuse-updates/2013-05/msg00032.html
https://lists.opensuse.org/opensuse-updates/2013-06/msg00030.html
https://lists.opensuse.org/opensuse-updates/2013-06/msg00034.html
https://lists.opensuse.org/opensuse-updates/2013-06/msg00101.html
https://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022790.html
https://osvdb.org/92544
https://rhn.redhat.com/errata/RHSA-2013-0753.html
https://secunia.com/advisories/53109
https://secunia.com/advisories/53117
https://www.mandriva.com/security/advisories?name=MDVSA-2013:146
https://www.securityfocus.com/bid/59286
https://www.ubuntu.com/usn/USN-1804-1
https://bugzilla.redhat.com/show_bug.cgi?id=884705
https://exchange.xforce.ibmcloud.com/vulnerabilities/83640
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0123


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability