Vulnerability CVE-2018-10862


Published: 2018-07-27

Description:
WildFly Core before version 6.0.0.Alpha3 does not properly validate file paths in .war archives, allowing for the extraction of crafted .war archives to overwrite arbitrary files. This is an instance of the 'Zip Slip' vulnerability.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.9/10
4.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Redhat -> Jboss enterprise application platform 
Redhat -> Virtualization 
Redhat -> Wildfly core 

 References:
https://access.redhat.com/errata/RHSA-2018:2276
https://access.redhat.com/errata/RHSA-2018:2277
https://access.redhat.com/errata/RHSA-2018:2279
https://access.redhat.com/errata/RHSA-2018:2423
https://access.redhat.com/errata/RHSA-2018:2424
https://access.redhat.com/errata/RHSA-2018:2425
https://access.redhat.com/errata/RHSA-2018:2428
https://access.redhat.com/errata/RHSA-2018:2643
https://access.redhat.com/errata/RHSA-2019:0877
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10862
https://snyk.io/research/zip-slip-vulnerability

Copyright 2024, cxsecurity.com

 

Back to Top