CA License Software 0.1.0.15 path traversal

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.0$0-$5k0.00

A vulnerability was found in CA License Software 0.1.0.15. It has been rated as problematic. Affected by this issue is an unknown part. The manipulation with an unknown input leads to a path traversal vulnerability. Using CWE to declare the problem leads to CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. Impacted is integrity. CVE summarizes:

Directory traversal vulnerability in Computer Associates (CA) License Client 0.1.0.15 allows remote attackers to create arbitrary files via .. (dot dot) sequences in a PUTOLF request.

The bug was discovered 03/02/2005. The weakness was shared 05/02/2005 by Greg MacManus (Website). The advisory is shared for download at idefense.com. This vulnerability is handled as CVE-2005-0583 since 02/28/2005. The exploitation is known to be easy. The attack may be launched remotely. No form of authentication is required for exploitation. Technical details are unknown but a public exploit is available. The MITRE ATT&CK project declares the attack technique as T1006.

A public exploit has been developed in Perl Module. The exploit is available at securityfocus.com. It is declared as proof-of-concept. As 0-day the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 17307 (CA License Service Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows and running in the context r.

A possible mitigation has been published even before and not after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 3326.

The vulnerability is also documented in the databases at X-Force (19605) and Tenable (17307). The entries 24523 and 24522 are related to this item.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.0

VulDB Base Score: 5.3
VulDB Temp Score: 5.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Path traversal
CWE: CWE-22
ATT&CK: T1006

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 17307
Nessus Name: CA License Service Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 17307
OpenVAS Name: CA License Service Multiple Vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

SourceFire IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

02/28/2005 🔍
03/02/2005 +2 days 🔍
03/02/2005 +0 days 🔍
03/02/2005 +0 days 🔍
03/02/2005 +0 days 🔍
03/07/2005 +5 days 🔍
03/10/2005 +3 days 🔍
05/02/2005 +53 days 🔍
05/02/2005 +0 days 🔍
03/10/2015 +3599 days 🔍
06/06/2019 +1549 days 🔍

Sourcesinfo

Vendor: ca.com

Advisory: idefense.com
Researcher: Greg MacManus
Status: Not defined
Confirmation: 🔍

CVE: CVE-2005-0583 (🔍)
X-Force: 19605
Vulnerability Center: 7226 - Directory Traversal in Computer Associates License Client 0.1.0.15, Medium
SecurityFocus: 12705 - Computer Associates License Application Multiple Vulnerabilities
Secunia: 14438
OSVDB: 14323 - Computer Associates (CA) License Server and License Client PUTOLF requests directory traversal

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/10/2015 23:05
Updated: 06/06/2019 09:40
Changes: 03/10/2015 23:05 (72), 06/06/2019 09:40 (12)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!