Executive Summary

Informations
Name CVE-2007-5238 First vendor Publication 2007-10-05
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Java Web Start in Sun JDK and JRE 6 Update 2 and earlier, JDK and JRE 5.0 Update 12 and earlier, and SDK and JRE 1.4.2_15 and earlier does not properly enforce access restrictions for untrusted applications, which allows user-assisted remote attackers to obtain sensitive information (the Java Web Start cache location) via an untrusted application, aka "three vulnerabilities."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5238

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11592
 
Oval ID: oval:org.mitre.oval:def:11592
Title: Java Web Start in Sun JDK and JRE 6 Update 2 and earlier, JDK and JRE 5.0 Update 12 and earlier, and SDK and JRE 1.4.2_15 and earlier does not properly enforce access restrictions for untrusted applications, which allows user-assisted remote attackers to obtain sensitive information (the Java Web Start cache location) via an untrusted application, aka "three vulnerabilities."
Description: Java Web Start in Sun JDK and JRE 6 Update 2 and earlier, JDK and JRE 5.0 Update 12 and earlier, and SDK and JRE 1.4.2_15 and earlier does not properly enforce access restrictions for untrusted applications, which allows user-assisted remote attackers to obtain sensitive information (the Java Web Start cache location) via an untrusted application, aka "three vulnerabilities."
Family: unix Class: vulnerability
Reference(s): CVE-2007-5238
Version: 3
Platform(s): Red Hat Enterprise Linux Extras 3
Red Hat Enterprise Linux Extras 4
Red Hat Enterprise Linux Extras 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Application 35
Application 16

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for IBM Java 1.4.2
File : nvt/sles10_java-1_4_2-ibm3.nasl
2009-10-13 Name : SLES10: Security update for IBM Java 1.5.0
File : nvt/sles10_java-1_5_0-ibm4.nasl
2009-10-10 Name : SLES9: Security update for Sun Java 2
File : nvt/sles9p5020427.nasl
2009-10-10 Name : SLES9: Security update for IBMJava5-JRE,IBMJava5-SDK
File : nvt/sles9p5021818.nasl
2009-10-10 Name : SLES9: Security update for IBM Java 5 and JRE
File : nvt/sles9p5023460.nasl
2009-10-10 Name : SLES9: Security update for IBM Java 2 JRE and SDK
File : nvt/sles9p5023603.nasl
2009-05-05 Name : HP-UX Update for Java JRE and JDK HPSBUX02284
File : nvt/gb_hp_ux_HPSBUX02284.nasl
2009-01-28 Name : SuSE Update for Sun Java SUSE-SA:2007:055
File : nvt/gb_suse_2007_055.nasl
2009-01-23 Name : SuSE Update for IBMJava2,IBMJava5,java-1_4_2-ibm,java-1_5_0-ibm SUSE-SA:2008...
File : nvt/gb_suse_2008_025.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-20 (sun-jdk, sun-jre-bin, emul-linux-x86...
File : nvt/glsa_200804_20.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-28 (jrockit-jdk-bin)
File : nvt/glsa_200804_28.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200806-11 (ibm-jdk-bin ibm-jre-bin)
File : nvt/glsa_200806_11.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
37762 Sun Java JDK / JRE Multiple Unspecified Information Disclosure

Nessus® Vulnerability Scanner

Date Description
2013-02-22 Name : The remote Unix host has an application that is affected by multiple vulnerab...
File : sun_java_jre_103079_unix.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071128_jdk__java__on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080114_jdk__java__on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12142.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0963.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1041.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0132.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2008-0010.nasl - Type : ACT_GATHER_INFO
2008-06-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200806-11.nasl - Type : ACT_GATHER_INFO
2008-04-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-28.nasl - Type : ACT_GATHER_INFO
2008-04-25 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_4_2-ibm-5182.nasl - Type : ACT_GATHER_INFO
2008-04-25 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_5_0-ibm-5183.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-20.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_4_2-sun-4533.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_5_0-ibm-4687.nasl - Type : ACT_GATHER_INFO
2007-10-18 Name : The remote openSUSE host is missing a security update.
File : suse_java-1_4_2-sun-4536.nasl - Type : ACT_GATHER_INFO
2007-10-18 Name : The remote openSUSE host is missing a security update.
File : suse_java-1_5_0-sun-4527.nasl - Type : ACT_GATHER_INFO
2007-10-18 Name : The remote openSUSE host is missing a security update.
File : suse_java-1_6_0-sun-4525.nasl - Type : ACT_GATHER_INFO
2007-10-05 Name : The remote Windows host has an application that is affected by multiple vulne...
File : sun_java_jre_103079.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BEA http://dev2dev.bea.com/pub/advisory/272
BID http://www.securityfocus.com/bid/25920
BUGTRAQ http://www.securityfocus.com/archive/1/482926/100/0/threaded
CONFIRM http://support.novell.com/techcenter/psdb/0c36b6416afc3868b8b1b9012955e323.html
http://www.vmware.com/security/advisories/VMSA-2008-0010.html
GENTOO http://security.gentoo.org/glsa/glsa-200804-28.xml
http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml
http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01234533
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0963.html
http://www.redhat.com/support/errata/RHSA-2007-1041.html
http://www.redhat.com/support/errata/RHSA-2008-0132.html
SECTRACK http://www.securitytracker.com/id?1018770
SECUNIA http://secunia.com/advisories/27206
http://secunia.com/advisories/27261
http://secunia.com/advisories/27693
http://secunia.com/advisories/27716
http://secunia.com/advisories/27804
http://secunia.com/advisories/28777
http://secunia.com/advisories/28880
http://secunia.com/advisories/29042
http://secunia.com/advisories/29858
http://secunia.com/advisories/29897
http://secunia.com/advisories/30676
http://secunia.com/advisories/30780
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-103073-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00010.html
http://www.novell.com/linux/security/advisories/2007_55_java.html
VUPEN http://www.vupen.com/english/advisories/2007/3895
http://www.vupen.com/english/advisories/2008/0609
http://www.vupen.com/english/advisories/2008/1856/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/36946

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:07:26
  • Multiple Updates
2024-02-01 12:02:26
  • Multiple Updates
2023-09-05 12:06:56
  • Multiple Updates
2023-09-05 01:02:17
  • Multiple Updates
2023-09-02 12:07:03
  • Multiple Updates
2023-09-02 01:02:18
  • Multiple Updates
2023-08-12 12:08:11
  • Multiple Updates
2023-08-12 01:02:18
  • Multiple Updates
2023-08-11 12:07:06
  • Multiple Updates
2023-08-11 01:02:22
  • Multiple Updates
2023-08-06 12:06:47
  • Multiple Updates
2023-08-06 01:02:19
  • Multiple Updates
2023-08-04 12:06:52
  • Multiple Updates
2023-08-04 01:02:22
  • Multiple Updates
2023-07-14 12:06:50
  • Multiple Updates
2023-07-14 01:02:19
  • Multiple Updates
2023-03-29 01:07:40
  • Multiple Updates
2023-03-28 12:02:25
  • Multiple Updates
2022-10-11 12:06:04
  • Multiple Updates
2022-10-11 01:02:10
  • Multiple Updates
2021-05-04 12:06:29
  • Multiple Updates
2021-04-22 01:07:00
  • Multiple Updates
2020-05-23 00:20:32
  • Multiple Updates
2019-07-31 12:02:10
  • Multiple Updates
2018-10-31 00:19:49
  • Multiple Updates
2018-10-16 00:19:16
  • Multiple Updates
2017-09-29 09:23:14
  • Multiple Updates
2017-07-29 12:02:34
  • Multiple Updates
2016-06-28 16:58:00
  • Multiple Updates
2016-04-26 16:40:01
  • Multiple Updates
2014-02-17 10:41:57
  • Multiple Updates
2013-05-11 10:38:00
  • Multiple Updates