Lucene search

K
cvelistRedhatCVELIST:CVE-2019-10185
HistoryJul 31, 2019 - 9:50 p.m.

CVE-2019-10185

2019-07-3121:50:57
CWE-22
redhat
www.cve.org

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:L

8.4 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.0%

It was found that icedtea-web up to and including 1.7.2 and 1.8.2 was vulnerable to a zip-slip attack during auto-extraction of a JAR file. An attacker could use this flaw to write files to arbitrary locations. This could also be used to replace the main running application and, possibly, break out of the sandbox.

CNA Affected

[
  {
    "product": "icedtea-web",
    "vendor": "IcedTea",
    "versions": [
      {
        "status": "affected",
        "version": "affects up to and including 1.7.2 and 1.8.2"
      }
    ]
  }
]

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:L

8.4 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.0%