Page 2 of 7 results (0.008 seconds)

CVSS: 9.0EPSS: 1%CPEs: 16EXPL: 0

The JNLP SecurityManager in IcedTea (IcedTea.so) 1.7 before 1.7.7, 1.8 before 1.8.4, and 1.9 before 1.9.4 for Java OpenJDK returns from the checkPermission method instead of throwing an exception in certain circumstances, which might allow context-dependent attackers to bypass the intended security policy by creating instances of ClassLoader. El JNLP SecurityManager en IcedTea (IcedTea.so) v1.7 anteriores a v1.7.7, v1.8 anteriores a v1.8.4 y v1.9 anteriores a v1.9.4 de Java OpenJDK devuelve desde el método checkPermission una excepción en determinadas circunstancias, lo que podría permitir a atacantes dependientes del contexto eludir la política de protección establecida mediante la creación de instancias de ClassLoader. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Java OpenJDK. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The flaw exists within the IcedTea.so component. When handling the an applet the process fails to properly restrict permission of code. • http://blog.fuseyism.com/index.php/2011/01/18/security-icedtea6-177-184-194-released http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053276.html http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053288.html http://osvdb.org/70605 http://secunia.com/advisories/43002 http://secunia.com/advisories/43078 http://secunia.com/advisories/43085 http://secunia.com/advisories/43135 http://security.gentoo.org/glsa/glsa-201406-32.xml http://www.debian&# • CWE-264: Permissions, Privileges, and Access Controls CWE-305: Authentication Bypass by Primary Weakness •

CVSS: 5.0EPSS: 0%CPEs: 10EXPL: 0

IcedTea 1.7.x before 1.7.6, 1.8.x before 1.8.3, and 1.9.x before 1.9.2, as based on OpenJDK 6, declares multiple sensitive variables as public, which allows remote attackers to obtain sensitive information including (1) user.name, (2) user.home, and (3) java.home system properties, and other sensitive information such as installation directories. IcedTea anterior v1.9.2, como el basado en OpenJDK v6, declara múltiples variables sensibles como públicas, lo que permite a atacantes remotos obtener información sensible incluida en las propiedades del sistema (1) user.name, (2) user.home, y (3) java.home, y otra información referente a los directorios de instalación. • http://blog.fuseyism.com/index.php/2010/11/24/icedtea6-176-183-and-192-released http://icedtea.classpath.org/hg/release/icedtea6-1.9/rev/9aa0018d8c28 http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051711.html http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html http://secunia.com/advisories/42412 http://secunia.com/advisories/42417 http://secunia.com/advisories/43085 http://security.gentoo.org/glsa/glsa-201406-32.xml http://www.redhat. • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •