Vulnerability CVE-2019-10185


Published: 2019-07-31   Modified: 2019-08-01

Description:
It was found that icedtea-web up to and including 1.7.2 and 1.8.2 was vulnerable to a zip-slip attack during auto-extraction of a JAR file. An attacker could use this flaw to write files to arbitrary locations. This could also be used to replace the main running application and, possibly, break out of the sandbox.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Icetea-web project -> Icetea-web 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00045.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10185
https://github.com/AdoptOpenJDK/IcedTea-Web/issues/327
https://github.com/AdoptOpenJDK/IcedTea-Web/pull/344

Copyright 2024, cxsecurity.com

 

Back to Top