Page 2 of 8 results (0.015 seconds)

CVSS: 6.8EPSS: 1%CPEs: 22EXPL: 0

The Java Network Launching Protocol (JNLP) implementation in IcedTea6 1.9.x before 1.9.9 and before 1.8.9, and IcedTea-Web 1.1.x before 1.1.1 and before 1.0.4, allows remote attackers to trick victims into granting access to local files by modifying the content of the Java Web Start Security Warning dialog box to represent a different filename than the file for which access will be granted. La implementación Java Network Launching Protocol (JNLP) en IcedTea6 1.9.x anterior a 1.9.9 y anterior a 1.8.9 y IcedTea-Web 1.1.x anterior a 1.1.1 y anterior a 1.0.4, permite a atacantes remotos engañar a usuarios para hacerles conceder el acceso a archivos locales mediante la modificación del contenido del cuadro de diálogo Java Web Start Security Warning para que represente un nombre de archivo diferente al archivo para que acceso será concedido. • http://icedtea.classpath.org/hg/release/icedtea-web-1.0/rev/b99f9a9769e0 http://icedtea.classpath.org/hg/release/icedtea-web-1.1/rev/512de5d90388 http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2011-July/015170.html http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2011-July/015171.html http://rhn.redhat.com/errata/RHSA-2011-1100.html http://securitytracker.com/id?1025854 http://ubuntu.com/usn/usn-1178-1 https://bugzilla.redhat.com/show_bug.cgi?id=718170 https&# • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.8EPSS: 1%CPEs: 18EXPL: 0

IcedTea 1.7 before 1.7.8, 1.8 before 1.8.5, and 1.9 before 1.9.5 does not properly verify signatures for JAR files that (1) are "partially signed" or (2) signed by multiple entities, which allows remote attackers to trick users into executing code that appears to come from a trusted source. IcedTea v1.7 anterior a v1.7.8, v1.8 anterior a v1.8.5 y v1.9 anterior a v1.9.5 no verifica adecuadamente las firmas de los archivos JAR que (1) están "parcialmente firmados" o (2), firmado por varias entidades, lo que permite a atacantes remotos engañar a usuarios ejecutando código que parece provenir de una fuente de confianza. • http://blog.fuseyism.com/index.php/2011/02/01/security-icedtea6-178-185-195-released http://icedtea.classpath.org/hg/release/icedtea-web-1.0?cmd=changeset%3Bnode=3bd328e4b515 http://secunia.com/advisories/43135 http://security.gentoo.org/glsa/glsa-201406-32.xml http://www.debian.org/security/2011/dsa-2224 http://www.mandriva.com/security/advisories?name=MDVSA-2011:054 http://www.securityfocus.com/bid/46110 http://www.ubuntu.com/usn/USN-1055-1 https://exchange.xforce.ibmclo • CWE-20: Improper Input Validation •

CVSS: 9.0EPSS: 1%CPEs: 16EXPL: 0

The JNLP SecurityManager in IcedTea (IcedTea.so) 1.7 before 1.7.7, 1.8 before 1.8.4, and 1.9 before 1.9.4 for Java OpenJDK returns from the checkPermission method instead of throwing an exception in certain circumstances, which might allow context-dependent attackers to bypass the intended security policy by creating instances of ClassLoader. El JNLP SecurityManager en IcedTea (IcedTea.so) v1.7 anteriores a v1.7.7, v1.8 anteriores a v1.8.4 y v1.9 anteriores a v1.9.4 de Java OpenJDK devuelve desde el método checkPermission una excepción en determinadas circunstancias, lo que podría permitir a atacantes dependientes del contexto eludir la política de protección establecida mediante la creación de instancias de ClassLoader. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Java OpenJDK. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The flaw exists within the IcedTea.so component. When handling the an applet the process fails to properly restrict permission of code. • http://blog.fuseyism.com/index.php/2011/01/18/security-icedtea6-177-184-194-released http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053276.html http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053288.html http://osvdb.org/70605 http://secunia.com/advisories/43002 http://secunia.com/advisories/43078 http://secunia.com/advisories/43085 http://secunia.com/advisories/43135 http://security.gentoo.org/glsa/glsa-201406-32.xml http://www.debian&# • CWE-264: Permissions, Privileges, and Access Controls CWE-305: Authentication Bypass by Primary Weakness •