6.8
MEDIUM
CVE-2013-1927
IcedTea-Web GIFAR Remote Code Execution Vulnerability
Description

The IcedTea-Web plugin before 1.2.3 and 1.3.x before 1.3.2 allows remote attackers to execute arbitrary code via a crafted file that validates as both a GIF and a Java JAR file, aka "GIFAR."

INFO

Published Date :

April 29, 2013, 10:55 p.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2013-1927 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Opensuse opensuse
1 Redhat icedtea-web
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-1927.

URL Resource
http://icedtea.classpath.org/hg/release/icedtea-web-1.2/file/icedtea-web-1.2.3/NEWS
http://icedtea.classpath.org/hg/release/icedtea-web-1.2/rev/cb58b31c450e
http://icedtea.classpath.org/hg/release/icedtea-web-1.3/rev/19f5282f53e8
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00013.html
http://lists.opensuse.org/opensuse-updates/2013-04/msg00106.html
http://lists.opensuse.org/opensuse-updates/2013-05/msg00003.html
http://lists.opensuse.org/opensuse-updates/2013-05/msg00032.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00030.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00034.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00101.html
http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022790.html
http://osvdb.org/92544
http://rhn.redhat.com/errata/RHSA-2013-0753.html
http://secunia.com/advisories/53109 Vendor Advisory
http://secunia.com/advisories/53117 Vendor Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2013:146
http://www.securityfocus.com/bid/59286
http://www.ubuntu.com/usn/USN-1804-1
https://bugzilla.redhat.com/show_bug.cgi?id=884705
https://exchange.xforce.ibmcloud.com/vulnerabilities/83640
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0123

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-1927 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-1927 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:12.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/83640 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/83640 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 30, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-1927 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-1927 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.22 }} 0.53%

score

0.90159

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability