8.2
HIGH
CVE-2019-10182
Apache Icedtea-Web File Upload Privilege Escalation
Description

It was found that icedtea-web though 1.7.2 and 1.8.2 did not properly sanitize paths from <jar/> elements in JNLP files. An attacker could trick a victim into running a specially crafted application and use this flaw to upload arbitrary files to arbitrary locations in the context of the user.

INFO

Published Date :

July 31, 2019, 10:15 p.m.

Last Modified :

Feb. 12, 2023, 11:33 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-10182 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-10182 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
1 Icedtea-web_project icedtea-web

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Hosting proof of concept exploit code of the remote code execution vulnerabilities in the IcedTea-Web Java webstart implementation.

Updated: 3 years, 3 months ago
2 stars 0 fork 0 watcher
Born at : Oct. 6, 2019, 3:05 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-10182 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-10182 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description It was found that icedtea-web did not properly sanitize paths from <jar/> elements in JNLP files. An attacker could trick a victim into running a specially crafted application and use this flaw to upload arbitrary files to arbitrary locations in the context of the user. It was found that icedtea-web though 1.7.2 and 1.8.2 did not properly sanitize paths from <jar/> elements in JNLP files. An attacker could trick a victim into running a specially crafted application and use this flaw to upload arbitrary files to arbitrary locations in the context of the user.
    Removed Reference https://access.redhat.com/errata/RHSA-2019:2003 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2019:2004 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2019-10182 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1724958 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-94
    Added CWE Red Hat, Inc. CWE-22
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description It was found that icedtea-web though 1.7.2 and 1.8.2 did not properly sanitize paths from <jar/> elements in JNLP files. An attacker could trick a victim into running a specially crafted application and use this flaw to upload arbitrary files to arbitrary locations in the context of the user. It was found that icedtea-web did not properly sanitize paths from <jar/> elements in JNLP files. An attacker could trick a victim into running a specially crafted application and use this flaw to upload arbitrary files to arbitrary locations in the context of the user.
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1724958 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:2004 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:2003 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2019-10182 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-94
    Removed CWE Red Hat, Inc. CWE-22
    Removed CWE Reason CWE-94 / Assessment performed prior to CVMAP efforts
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:L
    Added CWE Red Hat, Inc. CWE-94
    Added CWE Red Hat, Inc. CWE-22
  • CVE Modified by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/154748/IcedTeaWeb-Validation-Bypass-Directory-Traversal-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Oct/5 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 10, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/09/msg00008.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00045.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 12, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10182 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10182 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/AdoptOpenJDK/IcedTea-Web/issues/327 No Types Assigned https://github.com/AdoptOpenJDK/IcedTea-Web/issues/327 Patch, Third Party Advisory
    Changed Reference Type https://github.com/AdoptOpenJDK/IcedTea-Web/pull/344 No Types Assigned https://github.com/AdoptOpenJDK/IcedTea-Web/pull/344 Patch, Third Party Advisory
    Added CWE CWE-22
    Added CPE Configuration OR *cpe:2.3:a:icedtea-web_project:icedtea-web:*:*:*:*:*:*:*:* versions up to (including) 1.7.2 *cpe:2.3:a:icedtea-web_project:icedtea-web:1.8.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.27 }} 0.04%

score

0.68298

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability