CVE-2019-10185

CVE Details

Release Date:2019-07-31

Description


It was found that icedtea-web up to and including 1.7.2 and 1.8.2 was vulnerable to a zip-slip attack during auto-extraction of a JAR file. An attacker could use this flaw to write files to arbitrary locations. This could also be used to replace the main running application and, possibly, break out of the sandbox.

See more information about CVE-2019-10185 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 8.6 Base Metrics: AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Changed Confidentiality Impact: None
Integrity Impact: High Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (icedtea-web)ELSA-2019-20032019-07-31
Oracle Linux version 8 (icedtea-web)ELSA-2019-20042019-08-05



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete