Page 2 of 7 results (0.003 seconds)

CVSS: 4.3EPSS: 0%CPEs: 10EXPL: 0

IcedTea-Web before 1.5.3 and 1.6.x before 1.6.1 does not properly determine the origin of unsigned applets, which allows remote attackers to bypass the approval process or trick users into approving applet execution via a crafted web page. IcedTea-Web en versiones anteriores a 1.5.3 y 1.6.x en versiones anteriores a 1.6.1 no determina correctamente el origen de applets no firmados, lo que permite a atacantes remotos eludir el proceso de autorización o engañar al usuario para que acepte la ejecución del applet a través de una página web manipulada. It was discovered that IcedTea-Web did not properly determine an applet's origin when asking the user if the applet should be run. A malicious page could use this flaw to cause IcedTea-Web to execute the applet without user approval, or confuse the user into approving applet execution based on an incorrectly indicated applet origin. • http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167120.html http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167130.html http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00019.html http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2015-September/033546.html http://rhn.redhat.com/errata/RHSA-2016-0778.html http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html http://www.securitytracker.com/id/1033780 http://w • CWE-20: Improper Input Validation CWE-345: Insufficient Verification of Data Authenticity •

CVSS: 5.0EPSS: 0%CPEs: 10EXPL: 0

IcedTea 1.7.x before 1.7.6, 1.8.x before 1.8.3, and 1.9.x before 1.9.2, as based on OpenJDK 6, declares multiple sensitive variables as public, which allows remote attackers to obtain sensitive information including (1) user.name, (2) user.home, and (3) java.home system properties, and other sensitive information such as installation directories. IcedTea anterior v1.9.2, como el basado en OpenJDK v6, declara múltiples variables sensibles como públicas, lo que permite a atacantes remotos obtener información sensible incluida en las propiedades del sistema (1) user.name, (2) user.home, y (3) java.home, y otra información referente a los directorios de instalación. • http://blog.fuseyism.com/index.php/2010/11/24/icedtea6-176-183-and-192-released http://icedtea.classpath.org/hg/release/icedtea6-1.9/rev/9aa0018d8c28 http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051711.html http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html http://secunia.com/advisories/42412 http://secunia.com/advisories/42417 http://secunia.com/advisories/43085 http://security.gentoo.org/glsa/glsa-201406-32.xml http://www.redhat. • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •