5.8
CVSSv2

CVE-2019-10182

Published: 31/07/2019 Updated: 12/02/2023
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 516
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:P

Vulnerability Summary

It was found that icedtea-web though 1.7.2 and 1.8.2 did not properly sanitize paths from <jar/> elements in JNLP files. An attacker could trick a victim into running a specially crafted application and use this flaw to upload arbitrary files to arbitrary locations in the context of the user.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

icedtea-web project icedtea-web

icedtea-web project icedtea-web 1.8.2

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

redhat enterprise linux server eus 7.6

redhat enterprise linux server aus 7.6

Vendor Advisories

Debian Bug report logs - #934319 CVE-2019-10181 CVE-2019-10182 CVE-2019-10185 Package: src:icedtea-web; Maintainer for src:icedtea-web is Debian Java Maintainers &lt;pkg-java-maintainers@listsaliothdebianorg&gt;; Reported by: Moritz Muehlenhoff &lt;jmm@debianorg&gt; Date: Fri, 9 Aug 2019 16:15:05 UTC Severity: grave Tags: s ...
Synopsis Important: icedtea-web security update Type/Severity Security Advisory: Important Topic An update for icedtea-web is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) bas ...
Synopsis Important: icedtea-web security update Type/Severity Security Advisory: Important Topic An update for icedtea-web is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) bas ...
Impact: Important Public Date: 2019-07-31 CWE: CWE-22-&gt;CWE-94 Bugzilla: 1724958: CVE-2019-10182 iced ...
It was found that icedtea-web did not properly sanitize paths from &lt;jar/&gt; elements in JNLP files An attacker could trick a victim into running a specially crafted application and use this flaw to upload arbitrary files to arbitrary locations in the context of the user ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> icedtea-web: CVE-2019-10181 CVE-2019-10182 CVE-2019-10185 <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Cedric ...

Github Repositories

Hosting proof of concept exploit code of the remote code execution vulnerabilities in the IcedTea-Web Java webstart implementation.

icedtea-web-vulnerabilities Hosting proof of concept exploit code of the remote code execution vulnerabilities in the IcedTea-Web Java webstart implementation IcedTea-Web IcedTeaWeb is an open source implementation of JSR-56 that is better known as Java Web Start It is currently maintained by RedHat and is included into the Windows packages of OpenJDK by default Three securi