Executive Summary

Informations
Name CVE-2007-2435 First vendor Publication 2007-05-02
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Sun Java Web Start in JDK and JRE 5.0 Update 10 and earlier, and Java Web Start in SDK and JRE 1.4.2_13 and earlier, allows remote attackers to perform unauthorized actions via an application that grants privileges to itself, related to "Incorrect Use of System Classes" and probably related to support for JNLP files.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2435

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10999
 
Oval ID: oval:org.mitre.oval:def:10999
Title: Sun Java Web Start in JDK and JRE 5.0 Update 10 and earlier, and Java Web Start in SDK and JRE 1.4.2_13 and earlier, allows remote attackers to perform unauthorized actions via an application that grants privileges to itself, related to "Incorrect Use of System Classes" and probably related to support for JNLP files.
Description: Sun Java Web Start in JDK and JRE 5.0 Update 10 and earlier, and Java Web Start in SDK and JRE 1.4.2_13 and earlier, allows remote attackers to perform unauthorized actions via an application that grants privileges to itself, related to "Incorrect Use of System Classes" and probably related to support for JNLP files.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2435
Version: 3
Platform(s): Red Hat Enterprise Linux Extras 3
Red Hat Enterprise Linux Extras 4
Red Hat Enterprise Linux Extras 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 311
Application 104

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200705-23 (sun-jdk,sun-jre-bin)
File : nvt/glsa_200705_23.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200706-08 (emul-linux-x86-java)
File : nvt/glsa_200706_08.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-20 (sun-jdk, sun-jre-bin, emul-linux-x86...
File : nvt/glsa_200804_20.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-28 (jrockit-jdk-bin)
File : nvt/glsa_200804_28.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200806-11 (ibm-jdk-bin ibm-jre-bin)
File : nvt/glsa_200806_11.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
35483 Sun Java Web Start JNLP File Unspecified Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2013-02-22 Name : The remote Unix host has an application that is affected by a privilege escal...
File : sun_java_jre_102881_unix.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0261.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0524.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0817.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0829.nasl - Type : ACT_GATHER_INFO
2008-06-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200806-11.nasl - Type : ACT_GATHER_INFO
2008-04-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-28.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-20.nasl - Type : ACT_GATHER_INFO
2007-12-17 Name : The remote host is affected by multiple vulnerabilities.
File : macosx_java_rel6.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200706-08.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200705-23.nasl - Type : ACT_GATHER_INFO
2007-05-02 Name : The remote Windows host has an application that is affected by a privilege es...
File : sun_java_jre_102881.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/Security-announce/2007/Dec/msg00001.html
BEA http://dev2dev.bea.com/pub/advisory/241
BID http://www.securityfocus.com/bid/23728
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2007-199.htm
GENTOO http://security.gentoo.org/glsa/glsa-200706-08.xml
http://security.gentoo.org/glsa/glsa-200804-28.xml
http://www.gentoo.org/security/en/glsa/glsa-200705-23.xml
http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml
http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml
MISC http://docs.info.apple.com/article.html?artnum=307177
OSVDB http://osvdb.org/35483
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0817.html
http://www.redhat.com/support/errata/RHSA-2007-0829.html
http://www.redhat.com/support/errata/RHSA-2008-0261.html
SECTRACK http://www.securitytracker.com/id?1017986
SECUNIA http://secunia.com/advisories/25069
http://secunia.com/advisories/25283
http://secunia.com/advisories/25413
http://secunia.com/advisories/25474
http://secunia.com/advisories/25832
http://secunia.com/advisories/26311
http://secunia.com/advisories/26369
http://secunia.com/advisories/28115
http://secunia.com/advisories/29858
http://secunia.com/advisories/30780
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102881-1
VUPEN http://www.vupen.com/english/advisories/2007/1598
http://www.vupen.com/english/advisories/2007/1814
http://www.vupen.com/english/advisories/2007/4224
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/33984

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:06:27
  • Multiple Updates
2024-02-01 12:02:16
  • Multiple Updates
2023-09-05 12:06:01
  • Multiple Updates
2023-09-05 01:02:07
  • Multiple Updates
2023-09-02 12:06:07
  • Multiple Updates
2023-09-02 01:02:08
  • Multiple Updates
2023-08-12 12:07:07
  • Multiple Updates
2023-08-12 01:02:08
  • Multiple Updates
2023-08-11 12:06:10
  • Multiple Updates
2023-08-11 01:02:12
  • Multiple Updates
2023-08-06 12:05:52
  • Multiple Updates
2023-08-06 01:02:09
  • Multiple Updates
2023-08-04 12:05:58
  • Multiple Updates
2023-08-04 01:02:12
  • Multiple Updates
2023-07-14 12:05:57
  • Multiple Updates
2023-07-14 01:02:10
  • Multiple Updates
2023-03-29 01:06:38
  • Multiple Updates
2023-03-28 12:02:15
  • Multiple Updates
2022-10-11 12:05:16
  • Multiple Updates
2022-10-11 01:02:00
  • Multiple Updates
2021-05-05 01:03:33
  • Multiple Updates
2021-05-04 12:05:43
  • Multiple Updates
2021-04-22 01:06:17
  • Multiple Updates
2020-05-23 01:38:09
  • Multiple Updates
2020-05-23 00:19:41
  • Multiple Updates
2019-07-31 12:02:00
  • Multiple Updates
2018-11-30 12:02:04
  • Multiple Updates
2018-10-10 12:02:03
  • Multiple Updates
2017-10-11 09:23:56
  • Multiple Updates
2017-07-29 12:02:12
  • Multiple Updates
2016-06-28 16:26:20
  • Multiple Updates
2016-04-26 16:05:04
  • Multiple Updates
2014-02-17 10:40:04
  • Multiple Updates
2013-05-11 10:24:39
  • Multiple Updates
2012-11-07 00:14:41
  • Multiple Updates