It was found that icedtea-web up to and including 1.7.2 and 1.8.2 was vulnerable to a zip-slip attack during auto-extraction of a JAR file. An attacker could use this flaw to write files to arbitrary locations. This could also be used to replace the main running application and, possibly, break out of the sandbox.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-07-31T21:50:57

Updated: 2024-08-04T22:10:10.092Z

Reserved: 2019-03-27T00:00:00

Link: CVE-2019-10185

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-07-31T23:15:10.887

Modified: 2023-02-12T23:33:30.430

Link: CVE-2019-10185

cve-icon Redhat

Severity : Important

Publid Date: 2019-07-31T13:41:00Z

Links: CVE-2019-10185 - Bugzilla