CVE-2011-2514 – icedtea-web: Java Web Start security warning dialog manipulation
https://notcve.org/view.php?id=CVE-2011-2514
The Java Network Launching Protocol (JNLP) implementation in IcedTea6 1.9.x before 1.9.9 and before 1.8.9, and IcedTea-Web 1.1.x before 1.1.1 and before 1.0.4, allows remote attackers to trick victims into granting access to local files by modifying the content of the Java Web Start Security Warning dialog box to represent a different filename than the file for which access will be granted. La implementación Java Network Launching Protocol (JNLP) en IcedTea6 1.9.x anterior a 1.9.9 y anterior a 1.8.9 y IcedTea-Web 1.1.x anterior a 1.1.1 y anterior a 1.0.4, permite a atacantes remotos engañar a usuarios para hacerles conceder el acceso a archivos locales mediante la modificación del contenido del cuadro de diálogo Java Web Start Security Warning para que represente un nombre de archivo diferente al archivo para que acceso será concedido. • http://icedtea.classpath.org/hg/release/icedtea-web-1.0/rev/b99f9a9769e0 http://icedtea.classpath.org/hg/release/icedtea-web-1.1/rev/512de5d90388 http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2011-July/015170.html http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2011-July/015171.html http://rhn.redhat.com/errata/RHSA-2011-1100.html http://securitytracker.com/id?1025854 http://ubuntu.com/usn/usn-1178-1 https://bugzilla.redhat.com/show_bug.cgi?id=718170 https • CWE-264: Permissions, Privileges, and Access Controls •
CVE-2011-0706
https://notcve.org/view.php?id=CVE-2011-0706
The JNLPClassLoader class in IcedTea-Web before 1.0.1, as used in OpenJDK Runtime Environment 1.6.0, allows remote attackers to gain privileges via unknown vectors related to multiple signers and the assignment of "an inappropriate security descriptor." La clase JNLPClassLoader en IcedTea-Web anterior a versión 1.0.1, tal y como es usado en OpenJDK Runtime Environment versión 1.6.0, permite a los atacantes remotos alcanzar privilegios por medio de vectores desconocidos relacionados con varios firmantes y la asignación de "an inappropriate security descriptor”. • http://dbhole.wordpress.com/2011/02/15/icedtea-web-1-0-1-released http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054115.html http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054134.html http://secunia.com/advisories/43350 http://security.gentoo.org/glsa/glsa-201406-32.xml http://www.debian.org/security/2011/dsa-2224 http://www.mandriva.com/security/advisories?name=MDVSA-2011:054 http://www.securityfocus.com/bid/46439 https://bugzilla.r • CWE-264: Permissions, Privileges, and Access Controls •
CVE-2011-0025
https://notcve.org/view.php?id=CVE-2011-0025
IcedTea 1.7 before 1.7.8, 1.8 before 1.8.5, and 1.9 before 1.9.5 does not properly verify signatures for JAR files that (1) are "partially signed" or (2) signed by multiple entities, which allows remote attackers to trick users into executing code that appears to come from a trusted source. IcedTea v1.7 anterior a v1.7.8, v1.8 anterior a v1.8.5 y v1.9 anterior a v1.9.5 no verifica adecuadamente las firmas de los archivos JAR que (1) están "parcialmente firmados" o (2), firmado por varias entidades, lo que permite a atacantes remotos engañar a usuarios ejecutando código que parece provenir de una fuente de confianza. • http://blog.fuseyism.com/index.php/2011/02/01/security-icedtea6-178-185-195-released http://icedtea.classpath.org/hg/release/icedtea-web-1.0?cmd=changeset%3Bnode=3bd328e4b515 http://secunia.com/advisories/43135 http://security.gentoo.org/glsa/glsa-201406-32.xml http://www.debian.org/security/2011/dsa-2224 http://www.mandriva.com/security/advisories?name=MDVSA-2011:054 http://www.securityfocus.com/bid/46110 http://www.ubuntu.com/usn/USN-1055-1 https://exchange.xforce.ibmclo • CWE-20: Improper Input Validation •
CVE-2010-4351 – Red Hat OpenJDK IcedTea6 ClassLoader Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2010-4351
The JNLP SecurityManager in IcedTea (IcedTea.so) 1.7 before 1.7.7, 1.8 before 1.8.4, and 1.9 before 1.9.4 for Java OpenJDK returns from the checkPermission method instead of throwing an exception in certain circumstances, which might allow context-dependent attackers to bypass the intended security policy by creating instances of ClassLoader. El JNLP SecurityManager en IcedTea (IcedTea.so) v1.7 anteriores a v1.7.7, v1.8 anteriores a v1.8.4 y v1.9 anteriores a v1.9.4 de Java OpenJDK devuelve desde el método checkPermission una excepción en determinadas circunstancias, lo que podría permitir a atacantes dependientes del contexto eludir la política de protección establecida mediante la creación de instancias de ClassLoader. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Java OpenJDK. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The flaw exists within the IcedTea.so component. When handling the an applet the process fails to properly restrict permission of code. • http://blog.fuseyism.com/index.php/2011/01/18/security-icedtea6-177-184-194-released http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053276.html http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053288.html http://osvdb.org/70605 http://secunia.com/advisories/43002 http://secunia.com/advisories/43078 http://secunia.com/advisories/43085 http://secunia.com/advisories/43135 http://security.gentoo.org/glsa/glsa-201406-32.xml http://www.debian • CWE-264: Permissions, Privileges, and Access Controls CWE-305: Authentication Bypass by Primary Weakness •
CVE-2010-3860 – IcedTea System property information leak via public static
https://notcve.org/view.php?id=CVE-2010-3860
IcedTea 1.7.x before 1.7.6, 1.8.x before 1.8.3, and 1.9.x before 1.9.2, as based on OpenJDK 6, declares multiple sensitive variables as public, which allows remote attackers to obtain sensitive information including (1) user.name, (2) user.home, and (3) java.home system properties, and other sensitive information such as installation directories. IcedTea anterior v1.9.2, como el basado en OpenJDK v6, declara múltiples variables sensibles como públicas, lo que permite a atacantes remotos obtener información sensible incluida en las propiedades del sistema (1) user.name, (2) user.home, y (3) java.home, y otra información referente a los directorios de instalación. • http://blog.fuseyism.com/index.php/2010/11/24/icedtea6-176-183-and-192-released http://icedtea.classpath.org/hg/release/icedtea6-1.9/rev/9aa0018d8c28 http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051711.html http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html http://secunia.com/advisories/42412 http://secunia.com/advisories/42417 http://secunia.com/advisories/43085 http://security.gentoo.org/glsa/glsa-201406-32.xml http://www.redhat. • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •