Directory traversal vulnerability in Apache Tomcat 5.5.0 through 5.5.28 and 6.0.0 through 6.0.20 allows remote attackers to delete work-directory files via directory traversal sequences in a WAR filename, as demonstrated by the ...war filename.
References
Link Providers
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02241113 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2012-12/msg00089.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2013-01/msg00037.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=127420533226623&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=133469267822771&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=136485229118404&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=139344343412337&w=2 cve-icon cve-icon
http://secunia.com/advisories/38316 cve-icon cve-icon
http://secunia.com/advisories/38346 cve-icon cve-icon
http://secunia.com/advisories/38541 cve-icon cve-icon
http://secunia.com/advisories/38687 cve-icon cve-icon
http://secunia.com/advisories/39317 cve-icon cve-icon
http://secunia.com/advisories/40330 cve-icon cve-icon
http://secunia.com/advisories/40813 cve-icon cve-icon
http://secunia.com/advisories/43310 cve-icon cve-icon
http://secunia.com/advisories/57126 cve-icon cve-icon
http://securitytracker.com/id?1023504 cve-icon cve-icon
http://support.apple.com/kb/HT4077 cve-icon cve-icon
http://svn.apache.org/viewvc?rev=892815&view=rev cve-icon cve-icon
http://svn.apache.org/viewvc?rev=902650&view=rev cve-icon cve-icon
http://tomcat.apache.org/security-5.html cve-icon cve-icon
http://tomcat.apache.org/security-6.html cve-icon cve-icon
http://ubuntu.com/usn/usn-899-1 cve-icon cve-icon
http://www.debian.org/security/2011/dsa-2207 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:176 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:177 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0119.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0580.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0582.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/509150/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/516397/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/37945 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2011-0003.html cve-icon cve-icon
http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0213 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1559 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1986 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/55857 cve-icon cve-icon
https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-2902 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19431 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7092 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-2902 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2010-01-28T20:00:00

Updated: 2024-08-07T06:07:37.160Z

Reserved: 2009-08-20T00:00:00

Link: CVE-2009-2902

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-01-28T20:30:01.323

Modified: 2023-02-13T01:17:35.723

Link: CVE-2009-2902

cve-icon Redhat

Severity : Low

Publid Date: 2010-01-24T00:00:00Z

Links: CVE-2009-2902 - Bugzilla