Vulnerability Name:

CVE-2005-1080 (CCN-20034)

Assigned:2005-01-04
Published:2005-01-04
Updated:2017-01-03
Summary:Directory traversal vulnerability in the Java Archive Tool (Jar) utility in J2SE SDK 1.4.2 and 1.5, and OpenJDK, allows remote attackers to create or overwrite arbitrary files via a .. (dot dot) in filenames in a .jar file.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
2.6 Low (REDHAT CVSS v2 Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-Other
CWE-22
Vulnerability Consequences:Obtain Information
References:Source: CONFIRM
Type: UNKNOWN
http://advisories.mageia.org/MGASA-2015-0158.html

Source: MITRE
Type: CNA
CVE-2005-1080

Source: CCN
Type: Java 2 Platform, Standard Edition (J2SE) Web site
Java 2 Platform, Standard Edition (J2SE)

Source: BUGTRAQ
Type: UNKNOWN
20050412 7a69Adv#23 - Jar tool directory transversal vulnerability

Source: MLIST
Type: UNKNOWN
[oss-security] 20100608 jar, fastjar directory traversal vulnerabilities

Source: MLIST
Type: UNKNOWN
[oss-security] 20100608 Re: jar, fastjar directory traversal vulnerabilities

Source: REDHAT
Type: UNKNOWN
RHSA-2015:0806

Source: REDHAT
Type: UNKNOWN
RHSA-2015:0807

Source: REDHAT
Type: UNKNOWN
RHSA-2015:0808

Source: REDHAT
Type: UNKNOWN
RHSA-2015:0809

Source: REDHAT
Type: UNKNOWN
RHSA-2015:0854

Source: REDHAT
Type: UNKNOWN
RHSA-2015:0857

Source: REDHAT
Type: UNKNOWN
RHSA-2015:0858

Source: REDHAT
Type: UNKNOWN
RHSA-2015:1006

Source: REDHAT
Type: UNKNOWN
RHSA-2015:1007

Source: REDHAT
Type: UNKNOWN
RHSA-2015:1020

Source: REDHAT
Type: UNKNOWN
RHSA-2015:1021

Source: REDHAT
Type: UNKNOWN
RHSA-2015:1091

Source: CCN
Type: SA14902
Sun Java JDK/SDK Jar Directory Traversal Vulnerability

Source: SECUNIA
Type: Vendor Advisory
14902

Source: MANDRIVA
Type: UNKNOWN
MDVSA-2015:212

Source: CCN
Type: OSVDB ID: 15435
Sun JDK / SDK Jar Handling Traversal Arbitrary File Overwrite

Source: CCN
Type: OSVDB ID: 65467
FastJar jartool.c extract_jar Function Traversal Arbitrary File Overwrite

Source: MISC
Type: Exploit, Vendor Advisory
http://www.securiteam.com/securitynews/5IP0C0AFGW.html

Source: BID
Type: UNKNOWN
13083

Source: CCN
Type: BID-13083
Sun J2SE Software Development Kit Java Archive Tool Directory Traversal Vulnerability

Source: CONFIRM
Type: UNKNOWN
https://bugzilla.redhat.com/show_bug.cgi?id=594497

Source: CONFIRM
Type: UNKNOWN
https://bugzilla.redhat.com/show_bug.cgi?id=601823

Source: XF
Type: UNKNOWN
sunjava-dot-dot-directory-traversal(20034)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:sun:sdk:1.4.2:*:*:*:*:*:*:*
  • OR cpe:/a:sun:sdk:1.5:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:6:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:6::client:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:6::computenode:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*

  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:*

  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:7::computenode:*:*:*:*:*

  • Configuration RedHat 9:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*

  • Configuration RedHat 10:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*

  • Configuration RedHat 11:
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*

  • Configuration RedHat 12:
  • cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:*

  • Configuration RedHat 13:
  • cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:*

  • Configuration RedHat 14:
  • cpe:/a:redhat:rhel_extras_oracle_java:6:*:*:*:*:*:*:*

  • Configuration RedHat 15:
  • cpe:/a:redhat:rhel_extras_oracle_java:7:*:*:*:*:*:*:*

  • Configuration RedHat 16:
  • cpe:/a:redhat:rhel_extras_oracle_java:5:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:sun:sdk:1.4.2:*:*:*:*:*:*:*
  • OR cpe:/a:sun:sdk:1.5:*:*:*:*:*:*:*
  • AND
  • cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0::x86_64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.0::x86-64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandriva:linux:2009.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandriva:linux:2009.0:-:x86_64:*:*:*:*:*
  • OR cpe:/o:mandriva:linux:2009.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandriva:linux:2009.1:*:*:*:x86_64:*:*:*
  • OR cpe:/o:mandriva:linux:2010:*:*:*:x86_64:*:*:*
  • OR cpe:/o:mandriva:linux:2010:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.redhat.rhsa:def:20150854
    P
    RHSA-2015:0854: java-1.8.0-oracle security update (Critical)
    2017-12-15
    oval:com.redhat.rhsa:def:20150857
    P
    RHSA-2015:0857: java-1.7.0-oracle security update (Critical)
    2017-12-15
    oval:com.redhat.rhsa:def:20150858
    P
    RHSA-2015:0858: java-1.6.0-sun security update (Important)
    2017-12-15
    oval:org.mitre.oval:def:29084
    P
    RHSA-2015:0807 -- java-1.7.0-openjdk security update (Important)
    2015-08-17
    oval:org.mitre.oval:def:29136
    P
    RHSA-2015:0809 -- java-1.8.0-openjdk security update (Important)
    2015-08-17
    oval:org.mitre.oval:def:29140
    P
    RHSA-2015:0808 -- java-1.6.0-openjdk security update (Important)
    2015-08-17
    oval:org.mitre.oval:def:28599
    P
    RHSA-2015:0806 -- java-1.7.0-openjdk security update (Critical)
    2015-08-17
    oval:com.redhat.rhsa:def:20151020
    P
    RHSA-2015:1020: java-1.7.1-ibm security update (Critical)
    2015-05-20
    oval:com.redhat.rhsa:def:20151021
    P
    RHSA-2015:1021: java-1.5.0-ibm security update (Important)
    2015-05-20
    oval:com.redhat.rhsa:def:20151006
    P
    RHSA-2015:1006: java-1.6.0-ibm security update (Critical)
    2015-05-13
    oval:com.redhat.rhsa:def:20151007
    P
    RHSA-2015:1007: java-1.7.0-ibm security update (Critical)
    2015-05-13
    oval:com.redhat.rhsa:def:20150806
    P
    RHSA-2015:0806: java-1.7.0-openjdk security update (Critical)
    2015-04-15
    oval:com.redhat.rhsa:def:20150808
    P
    RHSA-2015:0808: java-1.6.0-openjdk security update (Important)
    2015-04-15
    oval:com.redhat.rhsa:def:20150809
    P
    RHSA-2015:0809: java-1.8.0-openjdk security update (Important)
    2015-04-15
    oval:com.redhat.rhsa:def:20150807
    P
    RHSA-2015:0807: java-1.7.0-openjdk security update (Important)
    2015-04-14
    oval:com.ubuntu.precise:def:20051080000
    V
    CVE-2005-1080 on Ubuntu 12.04 LTS (precise) - low.
    2005-05-02
    oval:com.ubuntu.trusty:def:20051080000
    V
    CVE-2005-1080 on Ubuntu 14.04 LTS (trusty) - low.
    2005-05-02
    BACK
    sun sdk 1.4.2
    sun sdk 1.5
    sun sdk 1.4.2
    sun sdk 1.5
    mandrakesoft mandrake linux corporate server 4.0
    mandrakesoft mandrake linux corporate server 4.0
    mandrakesoft mandrake linux 2008.0
    mandrakesoft mandrake linux 2008.0
    mandriva linux 2009.0
    mandriva linux 2009.0 -
    mandriva linux 2009.1
    mandriva linux 2009.1
    mandriva linux 2010
    mandriva linux 2010