CVE-2009-2693

high

Description

Directory traversal vulnerability in Apache Tomcat 5.5.0 through 5.5.28 and 6.0.0 through 6.0.20 allows remote attackers to create or overwrite arbitrary files via a .. (dot dot) in an entry in a WAR file, as demonstrated by a ../../bin/catalina.bat entry.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7017

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19355

https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E

https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E

https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E

https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E

https://exchange.xforce.ibmcloud.com/vulnerabilities/55855

http://www.vupen.com/english/advisories/2010/1986

http://www.vupen.com/english/advisories/2010/1559

http://www.vupen.com/english/advisories/2010/0213

http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html

http://www.vmware.com/security/advisories/VMSA-2011-0003.html

http://www.securityfocus.com/bid/37944

http://www.securityfocus.com/archive/1/516397/100/0/threaded

http://www.securityfocus.com/archive/1/509148/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2010-0582.html

http://www.redhat.com/support/errata/RHSA-2010-0580.html

http://www.redhat.com/support/errata/RHSA-2010-0119.html

http://www.mandriva.com/security/advisories?name=MDVSA-2010:177

http://www.mandriva.com/security/advisories?name=MDVSA-2010:176

http://www.debian.org/security/2011/dsa-2207

http://ubuntu.com/usn/usn-899-1

http://tomcat.apache.org/security-6.html

http://tomcat.apache.org/security-5.html

http://svn.apache.org/viewvc?rev=902650&view=rev

http://svn.apache.org/viewvc?rev=892815&view=rev

http://support.apple.com/kb/HT4077

http://securitytracker.com/id?1023505

http://secunia.com/advisories/57126

http://secunia.com/advisories/43310

http://secunia.com/advisories/40813

http://secunia.com/advisories/40330

http://secunia.com/advisories/39317

http://secunia.com/advisories/38687

http://secunia.com/advisories/38541

http://secunia.com/advisories/38346

http://secunia.com/advisories/38316

http://marc.info/?l=bugtraq&m=139344343412337&w=2

http://marc.info/?l=bugtraq&m=136485229118404&w=2

http://marc.info/?l=bugtraq&m=133469267822771&w=2

http://marc.info/?l=bugtraq&m=127420533226623&w=2

http://lists.opensuse.org/opensuse-updates/2013-01/msg00037.html

http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html

http://lists.opensuse.org/opensuse-updates/2012-12/msg00089.html

http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html

http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02241113

Details

Source: Mitre, NVD

Published: 2010-01-28

Risk Information

CVSS v2

Base Score: 5.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: High