CVE-2008-5354

CVSS V2 High 9.3 CVSS V3 None
Description
Stack-based buffer overflow in Java Runtime Environment (JRE) for Sun JDK and JRE 6 Update 10 and earlier; JDK and JRE 5.0 Update 16 and earlier; and SDK and JRE 1.4.2_18 and earlier allows locally-launched and possibly remote untrusted Java applications to execute arbitrary code via a JAR file with a long Main-Class manifest entry.
Overview
  • CVE ID
  • CVE-2008-5354
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2008-12-05T11:30:00
  • Last Modified Date
  • 2017-09-29T01:32:36
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sun:jdk:*:update_16:*:*:*:*:*:* 1 OR 5.0
cpe:2.3:a:sun:jdk:*:update_10:*:*:*:*:*:* 1 OR 6
cpe:2.3:a:sun:jdk:5.0:update_1:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jdk:5.0:update_10:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jdk:5.0:update_11:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jdk:5.0:update_12:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jdk:5.0:update_13:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jdk:5.0:update_14:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jdk:5.0:update_15:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jdk:5.0:update_2:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jdk:5.0:update_3:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jdk:5.0:update_4:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jdk:5.0:update_5:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jdk:5.0:update_6:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jdk:5.0:update_7:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jdk:5.0:update_8:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jdk:5.0:update_9:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jdk:6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jdk:6:update_1:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jdk:6:update_2:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jdk:6:update_3:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jdk:6:update_4:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jdk:6:update_5:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jdk:6:update_6:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jdk:6:update_7:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jdk:6:update_8:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jdk:6:update_9:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:*:*:*:*:*:*:*:* 1 OR 1.4.2_18
cpe:2.3:a:sun:jre:*:update_16:*:*:*:*:*:* 1 OR 5.0
cpe:2.3:a:sun:jre:*:update_10:*:*:*:*:*:* 1 OR 6
cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:1.4.2_9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:1.4.2_10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:1.4.2_11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:1.4.2_12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:1.4.2_13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:1.4.2_14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:1.4.2_15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:1.4.2_16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:1.4.2_17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:5.0:update_1:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:5.0:update_10:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:5.0:update_11:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:5.0:update_12:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:5.0:update_13:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:5.0:update_14:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:5.0:update_15:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:5.0:update_2:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:5.0:update_3:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:5.0:update_4:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:5.0:update_5:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:5.0:update_6:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:5.0:update_7:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:5.0:update_8:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:5.0:update_9:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:6:update_1:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:6:update_2:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:6:update_3:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:6:update_4:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:6:update_5:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:6:update_6:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:6:update_7:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:6:update_8:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:jre:6:update_9:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:sdk:*:*:*:*:*:*:*:* 1 OR 1.4.2_18
cpe:2.3:a:sun:sdk:1.4.2_1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:sdk:1.4.2_2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:sdk:1.4.2_3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:sdk:1.4.2_4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:sdk:1.4.2_5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:sdk:1.4.2_6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:sdk:1.4.2_7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:sdk:1.4.2_8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:sdk:1.4.2_9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:sdk:1.4.2_10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:sdk:1.4.2_11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:sdk:1.4.2_12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:sdk:1.4.2_13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:sdk:1.4.2_14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:sdk:1.4.2_15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:sdk:1.4.2_16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sun:sdk:1.4.2_17:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
References
Reference URL Reference Tags
http://sunsolve.sun.com/search/document.do?assetkey=1-26-244990-1 Patch Vendor Advisory
http://www.ximido.de/research/advisories/SM_Java-BO_200811.txt
http://secunia.com/advisories/32991
http://secunia.com/advisories/33015
http://rhn.redhat.com/errata/RHSA-2008-1018.html
http://rhn.redhat.com/errata/RHSA-2008-1025.html
http://www.securityfocus.com/bid/32608
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00009.html
http://www.us-cert.gov/cas/techalerts/TA08-340A.html US Government Resource
http://secunia.com/advisories/33709
http://secunia.com/advisories/33710
http://www.redhat.com/support/errata/RHSA-2009-0015.html
http://secunia.com/advisories/33528
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html
http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm
http://www.redhat.com/support/errata/RHSA-2009-0016.html
http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid=
http://secunia.com/advisories/34233
http://marc.info/?l=bugtraq&m=123678756409861&w=2
http://secunia.com/advisories/34259
http://www.vupen.com/english/advisories/2009/0672
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00004.html
http://secunia.com/advisories/34605
http://secunia.com/advisories/34889
http://www.redhat.com/support/errata/RHSA-2009-0445.html
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html
http://secunia.com/advisories/35065
https://rhn.redhat.com/errata/RHSA-2009-0466.html
http://secunia.com/advisories/34972
http://security.gentoo.org/glsa/glsa-200911-02.xml
http://secunia.com/advisories/37386
http://secunia.com/advisories/38539
http://www.vupen.com/english/advisories/2008/3339
http://marc.info/?l=bugtraq&m=126583436323697&w=2
https://exchange.xforce.ibmcloud.com/vulnerabilities/47060
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6537
History
Created Old Value New Value Data Type Notes
2022-05-10 08:22:24 Added to TrackCVE