6.8
CVSSv2

CVE-2013-1927

Published: 29/04/2013 Updated: 30/10/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The IcedTea-Web plugin prior to 1.2.3 and 1.3.x prior to 1.3.2 allows remote malicious users to execute arbitrary code via a crafted file that validates as both a GIF and a Java JAR file, aka "GIFAR."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redhat icedtea-web 1.0.2

redhat icedtea-web 1.0.3

redhat icedtea-web 1.1.3

redhat icedtea-web 1.1.4

redhat icedtea-web 1.3.1

redhat icedtea-web 1.0.6

redhat icedtea-web 1.1

redhat icedtea-web 1.1.7

redhat icedtea-web 1.2

redhat icedtea-web 1.0.4

redhat icedtea-web 1.0.5

redhat icedtea-web 1.1.5

redhat icedtea-web 1.1.6

redhat icedtea-web 1.0

redhat icedtea-web 1.0.1

redhat icedtea-web 1.1.1

redhat icedtea-web 1.1.2

redhat icedtea-web 1.2.1

redhat icedtea-web

redhat icedtea-web 1.3

canonical ubuntu linux 11.10

canonical ubuntu linux 10.04

canonical ubuntu linux 12.10

canonical ubuntu linux 12.04

opensuse opensuse 12.2

Vendor Advisories

Synopsis Moderate: icedtea-web security update Type/Severity Security Advisory: Moderate Topic Updated icedtea-web packages that fix two security issues are now availablefor Red Hat Enterprise Linux 6The Red Hat Security Response Team has rated this update as having moderatesecurity impact Common Vulnerab ...
Two security issues were fixed in IcedTea-Web ...
Due to a regression, IcedTea-Web might not be able to access some sites ...
The IcedTea-Web plugin before 123 and 13x before 132 allows remote attackers to execute arbitrary code via a crafted file that validates as both a GIF and a Java JAR file, aka "GIFAR" ...