Executive Summary

Informations
Name CVE-2005-1080 First vendor Publication 2005-05-02
Vendor Cve Last vendor Modification 2017-01-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Directory traversal vulnerability in the Java Archive Tool (Jar) utility in J2SE SDK 1.4.2 and 1.5, and OpenJDK, allows remote attackers to create or overwrite arbitrary files via a .. (dot dot) in filenames in a .jar file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1080

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2010-06-25 Name : Mandriva Update for fastjar MDVSA-2010:122 (fastjar)
File : nvt/gb_mandriva_MDVSA_2010_122.nasl
2008-09-04 Name : FreeBSD Ports: jdk
File : nvt/freebsd_jdk.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
15435 Sun JDK / SDK Jar Handling Traversal Arbitrary File Overwrite

The Jar utility provided with Java's JDK/SDK allows the extraction of files with names that traverse the directory structure of host system. This could be used to create a malicious Jar that will overwrite arbitrary files on the host system when it is extracted.

Nessus® Vulnerability Scanner

Date Description
2015-07-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1228.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1228.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1228.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1091.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1021.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1020.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1006.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1007.nasl - Type : ACT_GATHER_INFO
2015-05-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-517.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-212.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-516.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-515.nasl - Type : ACT_GATHER_INFO
2015-04-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0858.nasl - Type : ACT_GATHER_INFO
2015-04-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0857.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0854.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150415_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150415_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150415_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150415_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0809.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0808.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0806.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0807.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0809.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0808.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0807.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0806.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0807.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0809.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0808.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0806.nasl - Type : ACT_GATHER_INFO
2010-06-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2010-122.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_18e5428fae7c11d9837d000e0c2e438a.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/13083
BUGTRAQ http://marc.info/?l=bugtraq&m=111331593310508&w=2
CONFIRM http://advisories.mageia.org/MGASA-2015-0158.html
https://bugzilla.redhat.com/show_bug.cgi?id=594497
https://bugzilla.redhat.com/show_bug.cgi?id=601823
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:212
MISC http://www.securiteam.com/securitynews/5IP0C0AFGW.html
MLIST http://marc.info/?l=oss-security&m=127602564508766&w=2
http://marc.info/?l=oss-security&m=127603032617644&w=2
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0806.html
http://rhn.redhat.com/errata/RHSA-2015-0807.html
http://rhn.redhat.com/errata/RHSA-2015-0808.html
http://rhn.redhat.com/errata/RHSA-2015-0809.html
http://rhn.redhat.com/errata/RHSA-2015-0854.html
http://rhn.redhat.com/errata/RHSA-2015-0857.html
http://rhn.redhat.com/errata/RHSA-2015-0858.html
http://rhn.redhat.com/errata/RHSA-2015-1006.html
http://rhn.redhat.com/errata/RHSA-2015-1007.html
http://rhn.redhat.com/errata/RHSA-2015-1020.html
http://rhn.redhat.com/errata/RHSA-2015-1021.html
http://rhn.redhat.com/errata/RHSA-2015-1091.html
SECUNIA http://secunia.com/advisories/14902

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2021-05-04 12:02:53
  • Multiple Updates
2021-04-22 01:03:07
  • Multiple Updates
2020-05-23 00:16:28
  • Multiple Updates
2017-01-03 09:22:50
  • Multiple Updates
2016-12-28 09:21:54
  • Multiple Updates
2016-10-18 12:01:38
  • Multiple Updates
2016-09-14 01:00:44
  • Multiple Updates
2015-12-05 13:26:23
  • Multiple Updates
2015-06-13 13:27:41
  • Multiple Updates
2015-05-22 13:29:16
  • Multiple Updates
2015-05-14 13:28:06
  • Multiple Updates
2015-05-12 09:26:42
  • Multiple Updates
2015-05-08 13:27:51
  • Multiple Updates
2015-04-30 09:26:23
  • Multiple Updates
2015-04-29 13:28:37
  • Multiple Updates
2015-04-28 13:33:26
  • Multiple Updates
2015-04-22 13:28:42
  • Multiple Updates
2015-04-21 13:28:03
  • Multiple Updates
2015-04-18 13:26:44
  • Multiple Updates
2015-04-16 13:28:20
  • Multiple Updates
2014-02-17 10:30:55
  • Multiple Updates
2013-05-11 11:23:42
  • Multiple Updates