CVE-2019-10181

It was found that in icedtea-web up to and including 1.7.2 and 1.8.2 executable code could be injected in a JAR file without compromising the signature verification. An attacker could use this flaw to inject code in a trusted JAR. The code would be executed inside the sandbox.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
8.1 HIGH
NETWORK
HIGH
NONE
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
redhatCNA
6.3 MEDIUM
NETWORK
LOW
NONE
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 44%
VendorProductVersion
icedtea-web_projecticedtea-web
𝑥
≤ 1.7.2
icedtea-web_projecticedtea-web
1.8.2
debiandebian_linux
8.0
opensuseleap
15.0
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
icedtea-web
bullseye
1.8.4-1
fixed
buster
no-dsa
stretch
no-dsa
bookworm
1.8.8-2
fixed
sid
1.8.8-3
fixed
trixie
1.8.8-3
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
icedtea-web
noble
needed
mantic
ignored
lunar
ignored
kinetic
ignored
jammy
needed
impish
ignored
hirsute
ignored
groovy
ignored
focal
needed
eoan
ignored
disco
ignored
bionic
needed
xenial
needed
trusty
dne