fkie_cve-2008-0657
Vulnerability from fkie_nvd
Published
2008-02-07 21:00
Modified
2024-11-21 00:42
Severity ?
Summary
Multiple unspecified vulnerabilities in the Java Runtime Environment in Sun JDK and JRE 6 Update 1 and earlier, and 5.0 Update 13 and earlier, allow context-dependent attackers to gain privileges via an untrusted (1) application or (2) applet, as demonstrated by an application or applet that grants itself privileges to (a) read local files, (b) write to local files, or (c) execute local programs.
References
cve@mitre.orghttp://dev2dev.bea.com/pub/advisory/277
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2008-04/msg00010.html
cve@mitre.orghttp://secunia.com/advisories/28795Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/28888
cve@mitre.orghttp://secunia.com/advisories/29214
cve@mitre.orghttp://secunia.com/advisories/29498
cve@mitre.orghttp://secunia.com/advisories/29841
cve@mitre.orghttp://secunia.com/advisories/29858
cve@mitre.orghttp://secunia.com/advisories/29897
cve@mitre.orghttp://secunia.com/advisories/30676
cve@mitre.orghttp://secunia.com/advisories/30780
cve@mitre.orghttp://secunia.com/advisories/31497
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200804-28.xml
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-231261-1
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200804-20.xml
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200806-11.xml
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2008-0123.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2008-0156.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2008-0210.html
cve@mitre.orghttp://www.securityfocus.com/bid/27650
cve@mitre.orghttp://www.securitytracker.com/id?1019308
cve@mitre.orghttp://www.vmware.com/security/advisories/VMSA-2008-0010.html
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/0429
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/1252
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/1856/references
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11505
af854a3a-2127-422b-91ae-364da2661108http://dev2dev.bea.com/pub/advisory/277
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00010.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28795Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28888
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29214
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29498
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29841
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29858
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29897
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30676
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30780
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31497
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200804-28.xml
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-231261-1
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2008-0123.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2008-0156.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2008-0210.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/27650
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1019308
af854a3a-2127-422b-91ae-364da2661108http://www.vmware.com/security/advisories/VMSA-2008-0010.html
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/0429
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/1252
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/1856/references
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11505
Impacted products
Vendor Product Version
sun jre *
sun jre *
sun jdk *
sun jre *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sun:jre:*:update13:*:*:*:*:*:*",
              "matchCriteriaId": "0284CD7F-4BF7-47EE-A27B-A7A12AD6553D",
              "versionEndIncluding": "1.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sun:jre:*:update1:*:*:*:*:*:*",
              "matchCriteriaId": "2CE4D7F3-A393-40E7-A08D-60527A1658DA",
              "versionEndIncluding": "1.6.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sun:jdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0346781D-3289-47BB-8D82-D6634F05315F",
              "versionEndIncluding": "5.0_update13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sun:jre:*:update1:*:*:*:*:*:*",
              "matchCriteriaId": "2CE4D7F3-A393-40E7-A08D-60527A1658DA",
              "versionEndIncluding": "1.6.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple unspecified vulnerabilities in the Java Runtime Environment in Sun JDK and JRE 6 Update 1 and earlier, and 5.0 Update 13 and earlier, allow context-dependent attackers to gain privileges via an untrusted (1) application or (2) applet, as demonstrated by an application or applet that grants itself privileges to (a) read local files, (b) write to local files, or (c) execute local programs."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades no especificadas en el  Java Runtime Environment en Sun JDK y JRE 6 Update 1 y versiones anteriores y 5.0 Update 13 y versiones anteriores, permite a atacantes seg\u00fan contexto conseguir privilegios a trav\u00e9s de (1) aplicaci\u00f3n o (2) applet  no confiables, como se demostr\u00f3 por una aplicaci\u00f3n o applet que garantiza de por s\u00ed privilegios de (a) lectura en archivos locales (b) escritura en archivos locales, o (c) ejecuci\u00f3n de programas locales."
    }
  ],
  "id": "CVE-2008-0657",
  "lastModified": "2024-11-21T00:42:36.643",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-02-07T21:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://dev2dev.bea.com/pub/advisory/277"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00010.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/28795"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/28888"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/29214"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/29498"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/29841"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/29858"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/29897"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/30676"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/30780"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/31497"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200804-28.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231261-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0123.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0156.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0210.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/27650"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1019308"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vmware.com/security/advisories/VMSA-2008-0010.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/0429"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/1252"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/1856/references"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11505"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://dev2dev.bea.com/pub/advisory/277"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/28795"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/28888"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/29214"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/29498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/29841"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/29858"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/29897"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/30676"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/30780"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31497"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200804-28.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231261-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0123.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0156.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0210.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/27650"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1019308"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vmware.com/security/advisories/VMSA-2008-0010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/0429"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/1252"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/1856/references"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11505"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.