CVE-2019-10185

It was found that icedtea-web up to and including 1.7.2 and 1.8.2 was vulnerable to a zip-slip attack during auto-extraction of a JAR file. An attacker could use this flaw to write files to arbitrary locations. This could also be used to replace the main running application and, possibly, break out of the sandbox.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:icedtea-web_project:icedtea-web:*:*:*:*:*:*:*:*
cpe:2.3:a:icedtea-web_project:icedtea-web:1.8.2:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-31 23:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-10185

Mitre link : CVE-2019-10185

CVE.ORG link : CVE-2019-10185


JSON object : View

Products Affected

debian

  • debian_linux

icedtea-web_project

  • icedtea-web

opensuse

  • leap
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')