Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2013-1927

Disclosure Date: April 29, 2013
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The IcedTea-Web plugin before 1.2.3 and 1.3.x before 1.3.2 allows remote attackers to execute arbitrary code via a crafted file that validates as both a GIF and a Java JAR file, aka “GIFAR.”

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • canonical,
  • opensuse,
  • redhat

Products

  • icedtea-web,
  • icedtea-web 1.0,
  • icedtea-web 1.0.1,
  • icedtea-web 1.0.2,
  • icedtea-web 1.0.3,
  • icedtea-web 1.0.4,
  • icedtea-web 1.0.5,
  • icedtea-web 1.0.6,
  • icedtea-web 1.1,
  • icedtea-web 1.1.1,
  • icedtea-web 1.1.2,
  • icedtea-web 1.1.3,
  • icedtea-web 1.1.4,
  • icedtea-web 1.1.5,
  • icedtea-web 1.1.6,
  • icedtea-web 1.1.7,
  • icedtea-web 1.2,
  • icedtea-web 1.2.1,
  • icedtea-web 1.3,
  • icedtea-web 1.3.1,
  • opensuse 12.2,
  • ubuntu linux 10.04,
  • ubuntu linux 11.10,
  • ubuntu linux 12.04,
  • ubuntu linux 12.10

References

Additional Info

Technical Analysis