CVE-2009-2693

Description

Directory traversal vulnerability in Apache Tomcat 5.5.0 through 5.5.28 and 6.0.0 through 6.0.20 allows remote attackers to create or overwrite arbitrary files via a .. (dot dot) in an entry in a WAR file, as demonstrated by a ../../bin/catalina.bat entry.

Category

5.8
CVSS
Severity: Medium
CVSS 2.0 •
EPSS 15.32% Top 10%
Vendor Advisory hp.com Vendor Advisory marc.info Vendor Advisory debian.org Vendor Advisory opensuse.org Vendor Advisory marc.info Vendor Advisory mandriva.com Vendor Advisory apple.com Vendor Advisory marc.info Vendor Advisory redhat.com Vendor Advisory mandriva.com Vendor Advisory ubuntu.com Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory marc.info Vendor Advisory opensuse.org Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory apache.org Vendor Advisory apache.org Vendor Advisory vupen.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02241113 vendor advisory
http://marc.info/?l=bugtraq&m=127420533226623&w=2 vendor advisory
http://svn.apache.org/viewvc?rev=892815&view=rev patch
http://secunia.com/advisories/39317 third party advisory
http://www.debian.org/security/2011/dsa-2207 vendor advisory
http://lists.opensuse.org/opensuse-updates/2012-12/msg00089.html vendor advisory
http://marc.info/?l=bugtraq&m=136485229118404&w=2 vendor advisory
http://secunia.com/advisories/40330 third party advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2010:177 vendor advisory
http://securitytracker.com/id?1023505 vdb entry
http://secunia.com/advisories/43310 third party advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/55855 vdb entry
http://www.vupen.com/english/advisories/2010/1559 vdb entry
http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html vendor advisory
http://marc.info/?l=bugtraq&m=133469267822771&w=2 vendor advisory
http://www.securityfocus.com/bid/37944 vdb entry
http://www.vupen.com/english/advisories/2010/1986 vdb entry
http://www.redhat.com/support/errata/RHSA-2010-0580.html vendor advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7017 signature vdb entry
http://secunia.com/advisories/40813 third party advisory
http://secunia.com/advisories/38541 third party advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2010:176 vendor advisory
http://tomcat.apache.org/security-6.html patch vendor advisory
http://secunia.com/advisories/57126 third party advisory
http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html
http://www.securityfocus.com/archive/1/509148/100/0/threaded mailing list
http://ubuntu.com/usn/usn-899-1 vendor advisory
http://support.apple.com/kb/HT4077
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html vendor advisory
http://lists.opensuse.org/opensuse-updates/2013-01/msg00037.html vendor advisory
http://secunia.com/advisories/38687 third party advisory
http://secunia.com/advisories/38346 third party advisory vendor advisory
http://tomcat.apache.org/security-5.html patch vendor advisory
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
http://www.redhat.com/support/errata/RHSA-2010-0119.html vendor advisory
http://www.redhat.com/support/errata/RHSA-2010-0582.html vendor advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19355 signature vdb entry
http://secunia.com/advisories/38316 third party advisory vendor advisory
http://www.securityfocus.com/archive/1/516397/100/0/threaded mailing list
http://www.vupen.com/english/advisories/2010/0213 patch vendor advisory vdb entry
http://marc.info/?l=bugtraq&m=139344343412337&w=2 vendor advisory
http://svn.apache.org/viewvc?rev=902650&view=rev
http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html vendor advisory
https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E mailing list
https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E mailing list
https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E mailing list
https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E mailing list

Frequently Asked Questions

What is the severity of CVE-2009-2693?
CVE-2009-2693 has been scored as a medium severity vulnerability.
How to fix CVE-2009-2693?
To fix CVE-2009-2693, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2009-2693 being actively exploited in the wild?
It is possible that CVE-2009-2693 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~15% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.