CVE-2019-10181

CVE Details

Release Date:2019-07-31

Description


It was found that in icedtea-web up to and including 1.7.2 and 1.8.2 executable code could be injected in a JAR file without compromising the signature verification. An attacker could use this flaw to inject code in a trusted JAR. The code would be executed inside the sandbox.

See more information about CVE-2019-10181 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 8.1 Base Metrics: AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Access Vector: Network Attack Complexity: High
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (icedtea-web)ELSA-2019-20032019-07-31
Oracle Linux version 8 (icedtea-web)ELSA-2019-20042019-08-05



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete