ghsa-x34g-2xv6-mxf5
Vulnerability from github
Published
2022-05-13 01:32
Modified
2022-05-13 01:32
Details

The IBM Java Runtime Environment's Diagnostic Tooling Framework for Java (DTFJ) (IBM SDK, Java Technology Edition 6.0 , 7.0, and 8.0) does not protect against path traversal attacks when extracting compressed dump files. IBM X-Force ID: 144882.

Show details on source website


{
   affected: [],
   aliases: [
      "CVE-2018-1656",
   ],
   database_specific: {
      cwe_ids: [
         "CWE-22",
      ],
      github_reviewed: false,
      github_reviewed_at: null,
      nvd_published_at: "2018-08-20T21:29:00Z",
      severity: "MODERATE",
   },
   details: "The IBM Java Runtime Environment's Diagnostic Tooling Framework for Java (DTFJ) (IBM SDK, Java Technology Edition 6.0 , 7.0, and 8.0) does not protect against path traversal attacks when extracting compressed dump files. IBM X-Force ID: 144882.",
   id: "GHSA-x34g-2xv6-mxf5",
   modified: "2022-05-13T01:32:59Z",
   published: "2022-05-13T01:32:59Z",
   references: [
      {
         type: "ADVISORY",
         url: "https://nvd.nist.gov/vuln/detail/CVE-2018-1656",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/errata/RHSA-2018:2568",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/errata/RHSA-2018:2569",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/errata/RHSA-2018:2575",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/errata/RHSA-2018:2576",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/errata/RHSA-2018:2712",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/errata/RHSA-2018:2713",
      },
      {
         type: "WEB",
         url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/144882",
      },
      {
         type: "WEB",
         url: "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
      },
      {
         type: "WEB",
         url: "http://www.ibm.com/support/docview.wss?uid=ibm10719653",
      },
      {
         type: "WEB",
         url: "http://www.securityfocus.com/bid/105118",
      },
      {
         type: "WEB",
         url: "http://www.securitytracker.com/id/1041765",
      },
   ],
   schema_version: "1.4.0",
   severity: [
      {
         score: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
         type: "CVSS_V3",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.