Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-10185

Published: 31 July 2019

It was found that icedtea-web up to and including 1.7.2 and 1.8.2 was vulnerable to a zip-slip attack during auto-extraction of a JAR file. An attacker could use this flaw to write files to arbitrary locations. This could also be used to replace the main running application and, possibly, break out of the sandbox.

Priority

Medium

Cvss 3 Severity Score

8.6

Score breakdown

Status

Package Release Status
icedtea-web
Launchpad, Ubuntu, Debian
groovy Ignored
(end of life)
hirsute Ignored
(end of life)
jammy Needed

impish Ignored
(end of life)
kinetic Ignored
(end of life, was needed)
xenial Needed

lunar Ignored
(end of life, was needed)
bionic Needed

disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needed

trusty Does not exist

upstream
Released (1.5.3-1+deb8u1, 1.8.3-1)
mantic Needed

Severity score breakdown

Parameter Value
Base score 8.6
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Changed
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N