ID CVE-2009-2902
Summary Directory traversal vulnerability in Apache Tomcat 5.5.0 through 5.5.28 and 6.0.0 through 6.0.20 allows remote attackers to delete work-directory files via directory traversal sequences in a WAR filename, as demonstrated by the ...war filename.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:tomcat:5.5.27:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.27:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.18:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.18:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.12:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.14:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.14:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.11:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.28:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.28:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.26:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.26:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.20:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.20:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.15:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.15:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.21:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.21:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.22:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.22:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.25:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.25:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.13:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.13:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.24:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.24:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.16:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.16:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.17:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.17:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.19:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.19:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.23:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.23:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 13-02-2023 - 01:17)
Impact:
Exploitability:
CWE CWE-22
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple ways of encoding a URL and abuse the interpretation of the URL. A URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Using Escaped Slashes in Alternate Encoding
    This attack targets the use of the backslash in alternate encoding. An attacker can provide a backslash as a leading character and causes a parser to believe that the next character is special. This is called an escape. By using that trick, the attacker tries to exploit alternate ways to encode the same character which leads to filter problems and opens avenues to attack.
  • Path Traversal
    An adversary uses path manipulation methods to exploit insufficient input validation of a target to obtain access to data that should be not be retrievable by ordinary well-formed requests. A typical variety of this attack involves specifying a path to a desired file together with dot-dot-slash characters, resulting in the file access API or function traversing out of the intended directory structure and into the root file system. By replacing or modifying the expected path information the access function or API retrieves the file desired by the attacker. These attacks either involve the attacker providing a complete path to a targeted file or using control characters (e.g. path separators (/ or \) and/or dots (.)) to reach desired directories or files.
  • Using Slashes in Alternate Encoding
    This attack targets the encoding of the Slash characters. An attacker would try to exploit common filtering problems related to the use of the slashes characters to gain access to resources on the target host. Directory-driven systems, such as file systems and databases, typically use the slash character to indicate traversal between directories or other container components. For murky historical reasons, PCs (and, as a result, Microsoft OSs) choose to use a backslash, whereas the UNIX world typically makes use of the forward slash. The schizophrenic result is that many MS-based systems are required to understand both forms of the slash. This gives the attacker many opportunities to discover and abuse a number of common filtering problems. The goal of this pattern is to discover server software that only applies filters to one version, but not the other.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
oval via4
  • accepted 2015-04-20T04:01:16.863-04:00
    class vulnerability
    contributors
    • name Ganesh Manal
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Prashant Kumar
      organization Hewlett-Packard
    • name Mike Cokus
      organization The MITRE Corporation
    description Directory traversal vulnerability in Apache Tomcat 5.5.0 through 5.5.28 and 6.0.0 through 6.0.20 allows remote attackers to delete work-directory files via directory traversal sequences in a WAR filename, as demonstrated by the ...war filename.
    family unix
    id oval:org.mitre.oval:def:19431
    status accepted
    submitted 2013-11-22T11:43:28.000-05:00
    title HP-UX Apache Running Tomcat Servlet Engine, Remote Denial of Service (DoS), Access Restriction Bypass, Unauthorized Modification and Other Vulnerabilities
    version 48
  • accepted 2015-04-20T04:02:33.480-04:00
    class vulnerability
    contributors
    • name Chandan M C
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Prashant Kumar
      organization Hewlett-Packard
    • name Mike Cokus
      organization The MITRE Corporation
    description Directory traversal vulnerability in Apache Tomcat 5.5.0 through 5.5.28 and 6.0.0 through 6.0.20 allows remote attackers to delete work-directory files via directory traversal sequences in a WAR filename, as demonstrated by the ...war filename.
    family unix
    id oval:org.mitre.oval:def:7092
    status accepted
    submitted 2010-10-25T11:43:28.000-05:00
    title HP-UX Running Tomcat Servlet Engine, Remote Increase in Privilege, Arbitrary File Modification
    version 47
redhat via4
advisories
  • rhsa
    id RHSA-2010:0119
  • rhsa
    id RHSA-2010:0580
  • rhsa
    id RHSA-2010:0582
rpms
  • glassfish-jsf-0:1.2_13-2.ep5.el4
  • glassfish-jsf-0:1.2_13-3.ep5.el5
  • httpd-0:2.2.14-1.2.1.ep5.el5
  • httpd-debuginfo-0:2.2.14-1.2.1.ep5.el5
  • httpd-devel-0:2.2.14-1.2.1.ep5.el5
  • httpd-manual-0:2.2.14-1.2.1.ep5.el5
  • httpd22-0:2.2.14-4.ep5.el4
  • httpd22-apr-0:2.2.14-4.ep5.el4
  • httpd22-apr-devel-0:2.2.14-4.ep5.el4
  • httpd22-apr-util-0:2.2.14-4.ep5.el4
  • httpd22-apr-util-devel-0:2.2.14-4.ep5.el4
  • httpd22-debuginfo-0:2.2.14-4.ep5.el4
  • httpd22-devel-0:2.2.14-4.ep5.el4
  • httpd22-manual-0:2.2.14-4.ep5.el4
  • jakarta-commons-chain-0:1.2-2.1.1.ep5.el5
  • jakarta-commons-chain-0:1.2-2.1.ep5.el4
  • jakarta-commons-digester-0:1.8.1-7.ep5.el4
  • jakarta-commons-io-0:1.4-1.1.ep5.el5
  • jakarta-commons-io-0:1.4-1.ep5.el4
  • jakarta-commons-modeler-0:2.0-3.3.ep5.el4
  • jakarta-commons-validator-0:1.3.1-7.4.ep5.el4
  • jakarta-oro-0:2.0.8-3.1.ep5.el5
  • jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4
  • jboss-javaee-poms-0:5.0.1-2.3.ep5.el4
  • jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4
  • mod_jk-ap20-0:1.2.28-4.1.ep5.el5
  • mod_jk-ap20-0:1.2.28-4.ep5.el4
  • mod_jk-debuginfo-0:1.2.28-4.1.ep5.el5
  • mod_jk-debuginfo-0:1.2.28-4.ep5.el4
  • mod_jk-manual-0:1.2.28-4.1.ep5.el5
  • mod_jk-manual-0:1.2.28-4.ep5.el4
  • mod_ssl-1:2.2.14-1.2.1.ep5.el5
  • mod_ssl22-1:2.2.14-4.ep5.el4
  • struts12-0:1.2.9-2.ep5.el4
  • struts12-0:1.2.9-2.ep5.el5
  • tomcat-native-0:1.1.19-2.0.1.ep5.el5
  • tomcat-native-0:1.1.19-2.0.ep5.el4
  • tomcat-native-debuginfo-0:1.1.19-2.0.1.ep5.el5
  • tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4
  • tomcat5-0:5.5.28-7.1.ep5.el5
  • tomcat5-0:5.5.28-7.ep5.el4
  • tomcat5-admin-webapps-0:5.5.28-7.1.ep5.el5
  • tomcat5-admin-webapps-0:5.5.28-7.ep5.el4
  • tomcat5-common-lib-0:5.5.28-7.1.ep5.el5
  • tomcat5-common-lib-0:5.5.28-7.ep5.el4
  • tomcat5-jasper-0:5.5.28-7.1.ep5.el5
  • tomcat5-jasper-0:5.5.28-7.ep5.el4
  • tomcat5-jasper-eclipse-0:5.5.28-7.1.ep5.el5
  • tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4
  • tomcat5-jasper-javadoc-0:5.5.28-7.1.ep5.el5
  • tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4
  • tomcat5-jsp-2.0-api-0:5.5.28-7.1.ep5.el5
  • tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.1.ep5.el5
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4
  • tomcat5-parent-0:5.5.28-7.1.ep5.el5
  • tomcat5-parent-0:5.5.28-7.ep5.el4
  • tomcat5-server-lib-0:5.5.28-7.1.ep5.el5
  • tomcat5-server-lib-0:5.5.28-7.ep5.el4
  • tomcat5-servlet-2.4-api-0:5.5.28-7.1.ep5.el5
  • tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.1.ep5.el5
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4
  • tomcat5-webapps-0:5.5.28-7.1.ep5.el5
  • tomcat5-webapps-0:5.5.28-7.ep5.el4
  • tomcat6-0:6.0.24-2.1.ep5.el5
  • tomcat6-0:6.0.24-2.ep5.el4
  • tomcat6-admin-webapps-0:6.0.24-2.1.ep5.el5
  • tomcat6-admin-webapps-0:6.0.24-2.ep5.el4
  • tomcat6-docs-webapp-0:6.0.24-2.1.ep5.el5
  • tomcat6-docs-webapp-0:6.0.24-2.ep5.el4
  • tomcat6-el-1.0-api-0:6.0.24-2.1.ep5.el5
  • tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4
  • tomcat6-javadoc-0:6.0.24-2.1.ep5.el5
  • tomcat6-javadoc-0:6.0.24-2.ep5.el4
  • tomcat6-jsp-2.1-api-0:6.0.24-2.1.ep5.el5
  • tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4
  • tomcat6-lib-0:6.0.24-2.1.ep5.el5
  • tomcat6-lib-0:6.0.24-2.ep5.el4
  • tomcat6-log4j-0:6.0.24-2.1.ep5.el5
  • tomcat6-log4j-0:6.0.24-2.ep5.el4
  • tomcat6-servlet-2.5-api-0:6.0.24-2.1.ep5.el5
  • tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4
  • tomcat6-webapps-0:6.0.24-2.1.ep5.el5
  • tomcat6-webapps-0:6.0.24-2.ep5.el4
  • xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4
  • xml-commons-resolver12-1:1.2-1.1.ep5.el4
  • tomcat5-0:5.5.23-0jpp.9.el5_5
  • tomcat5-admin-webapps-0:5.5.23-0jpp.9.el5_5
  • tomcat5-common-lib-0:5.5.23-0jpp.9.el5_5
  • tomcat5-debuginfo-0:5.5.23-0jpp.9.el5_5
  • tomcat5-jasper-0:5.5.23-0jpp.9.el5_5
  • tomcat5-jasper-javadoc-0:5.5.23-0jpp.9.el5_5
  • tomcat5-jsp-2.0-api-0:5.5.23-0jpp.9.el5_5
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.9.el5_5
  • tomcat5-server-lib-0:5.5.23-0jpp.9.el5_5
  • tomcat5-servlet-2.4-api-0:5.5.23-0jpp.9.el5_5
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.9.el5_5
  • tomcat5-webapps-0:5.5.23-0jpp.9.el5_5
  • tomcat5-0:5.5.23-0jpp_4rh.17
  • tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.17
  • tomcat5-common-lib-0:5.5.23-0jpp_4rh.17
  • tomcat5-jasper-0:5.5.23-0jpp_4rh.17
  • tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.17
  • tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.17
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.17
  • tomcat5-server-lib-0:5.5.23-0jpp_4rh.17
  • tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.17
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.17
  • tomcat5-webapps-0:5.5.23-0jpp_4rh.17
  • tomcat5-0:5.5.23-0jpp_4rh.19
  • tomcat5-common-lib-0:5.5.23-0jpp_4rh.19
  • tomcat5-jasper-0:5.5.23-0jpp_4rh.19
  • tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.19
  • tomcat5-server-lib-0:5.5.23-0jpp_4rh.19
  • tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.19
refmap via4
apple APPLE-SA-2010-03-29-1
bid 37945
bugtraq
  • 20100124 [SECURITY] CVE-2009-2902 Apache Tomcat unexpected file deletion in work directory
  • 20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
confirm
debian DSA-2207
hp
  • HPSBMA02535
  • HPSBOV02762
  • HPSBST02955
  • HPSBUX02541
  • HPSBUX02860
  • SSRT100029
  • SSRT100145
  • SSRT100825
  • SSRT101146
mandriva
  • MDVSA-2010:176
  • MDVSA-2010:177
mlist
  • [tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/
  • [tomcat-dev] 20190325 svn commit: r1856174 [20/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
  • [tomcat-dev] 20200203 svn commit: r1873527 [22/30] - /tomcat/site/trunk/docs/
  • [tomcat-dev] 20200213 svn commit: r1873980 [25/34] - /tomcat/site/trunk/docs/
sectrack 1023504
secunia
  • 38316
  • 38346
  • 38541
  • 38687
  • 39317
  • 40330
  • 40813
  • 43310
  • 57126
suse
  • SUSE-SR:2010:008
  • openSUSE-SU-2012:1700
  • openSUSE-SU-2012:1701
  • openSUSE-SU-2013:0147
ubuntu USN-899-1
vupen
  • ADV-2010-0213
  • ADV-2010-1559
  • ADV-2010-1986
xf apache-tomcat-war-directory-traversal(55857)
statements via4
contributor Tomas Hoger
lastmodified 2010-03-02
organization Red Hat
statement Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-2902 The Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: http://www.redhat.com/security/updates/classification/ This issue has been addressed in JBoss Enterprise Web Server 1.0.1: https://rhn.redhat.com/errata/RHSA-2010-0119.html
Last major update 13-02-2023 - 01:17
Published 28-01-2010 - 20:30
Last modified 13-02-2023 - 01:17
Back to Top