Vulnerability Name: | CVE-2005-1080 (CCN-20034) | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Assigned: | 2005-01-04 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Published: | 2005-01-04 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Updated: | 2017-01-03 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Summary: | Directory traversal vulnerability in the Java Archive Tool (Jar) utility in J2SE SDK 1.4.2 and 1.5, and OpenJDK, allows remote attackers to create or overwrite arbitrary files via a .. (dot dot) in filenames in a .jar file. | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-Other CWE-22 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Obtain Information | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
References: | Source: CONFIRM Type: UNKNOWN http://advisories.mageia.org/MGASA-2015-0158.html Source: MITRE Type: CNA CVE-2005-1080 Source: CCN Type: Java 2 Platform, Standard Edition (J2SE) Web site Java 2 Platform, Standard Edition (J2SE) Source: BUGTRAQ Type: UNKNOWN 20050412 7a69Adv#23 - Jar tool directory transversal vulnerability Source: MLIST Type: UNKNOWN [oss-security] 20100608 jar, fastjar directory traversal vulnerabilities Source: MLIST Type: UNKNOWN [oss-security] 20100608 Re: jar, fastjar directory traversal vulnerabilities Source: REDHAT Type: UNKNOWN RHSA-2015:0806 Source: REDHAT Type: UNKNOWN RHSA-2015:0807 Source: REDHAT Type: UNKNOWN RHSA-2015:0808 Source: REDHAT Type: UNKNOWN RHSA-2015:0809 Source: REDHAT Type: UNKNOWN RHSA-2015:0854 Source: REDHAT Type: UNKNOWN RHSA-2015:0857 Source: REDHAT Type: UNKNOWN RHSA-2015:0858 Source: REDHAT Type: UNKNOWN RHSA-2015:1006 Source: REDHAT Type: UNKNOWN RHSA-2015:1007 Source: REDHAT Type: UNKNOWN RHSA-2015:1020 Source: REDHAT Type: UNKNOWN RHSA-2015:1021 Source: REDHAT Type: UNKNOWN RHSA-2015:1091 Source: CCN Type: SA14902 Sun Java JDK/SDK Jar Directory Traversal Vulnerability Source: SECUNIA Type: Vendor Advisory 14902 Source: MANDRIVA Type: UNKNOWN MDVSA-2015:212 Source: CCN Type: OSVDB ID: 15435 Sun JDK / SDK Jar Handling Traversal Arbitrary File Overwrite Source: CCN Type: OSVDB ID: 65467 FastJar jartool.c extract_jar Function Traversal Arbitrary File Overwrite Source: MISC Type: Exploit, Vendor Advisory http://www.securiteam.com/securitynews/5IP0C0AFGW.html Source: BID Type: UNKNOWN 13083 Source: CCN Type: BID-13083 Sun J2SE Software Development Kit Java Archive Tool Directory Traversal Vulnerability Source: CONFIRM Type: UNKNOWN https://bugzilla.redhat.com/show_bug.cgi?id=594497 Source: CONFIRM Type: UNKNOWN https://bugzilla.redhat.com/show_bug.cgi?id=601823 Source: XF Type: UNKNOWN sunjava-dot-dot-directory-traversal(20034) | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration RedHat 1: Configuration RedHat 2: Configuration RedHat 3: Configuration RedHat 4: Configuration RedHat 5: Configuration RedHat 6: Configuration RedHat 7: Configuration RedHat 8: Configuration RedHat 9: Configuration RedHat 10: Configuration RedHat 11: Configuration RedHat 12: Configuration RedHat 13: Configuration RedHat 14: Configuration RedHat 15: Configuration RedHat 16: Configuration CCN 1: ![]() | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
BACK |