Executive Summary

Informations
Name CVE-2007-3655 First vendor Publication 2007-07-10
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in javaws.exe in Sun Java Web Start in JRE 5.0 Update 11 and earlier, and 6.0 Update 1 and earlier, allows remote attackers to execute arbitrary code via a long codebase attribute in a JNLP file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3655

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11367
 
Oval ID: oval:org.mitre.oval:def:11367
Title: Stack-based buffer overflow in javaws.exe in Sun Java Web Start in JRE 5.0 Update 11 and earlier, and 6.0 Update 1 and earlier, allows remote attackers to execute arbitrary code via a long codebase attribute in a JNLP file.
Description: Stack-based buffer overflow in javaws.exe in Sun Java Web Start in JRE 5.0 Update 11 and earlier, and 6.0 Update 1 and earlier, allows remote attackers to execute arbitrary code via a long codebase attribute in a JNLP file.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3655
Version: 3
Platform(s): Red Hat Enterprise Linux Extras 4
Red Hat Enterprise Linux Extras 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for IBM Java2 JRE and SDK
File : nvt/sles9p5015890.nasl
2009-01-28 Name : SuSE Update for IBM Java SUSE-SA:2007:056
File : nvt/gb_suse_2007_056.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-20 (sun-jdk, sun-jre-bin, emul-linux-x86...
File : nvt/glsa_200804_20.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-28 (jrockit-jdk-bin)
File : nvt/glsa_200804_28.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200806-11 (ibm-jdk-bin ibm-jre-bin)
File : nvt/glsa_200806_11.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
37756 Sun Java Web Start javaws.exe JNLP File Processing codebase Attribute Overflow

Snort® IPS/IDS

Date Description
2015-03-31 Oracle Java WebStart JNLP stack buffer overflow attempt
RuleID : 33588 - Revision : 2 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-02-22 Name : The remote Unix host has an application that may be prone to a buffer overflo...
File : sun_java_webstart_jnlp_overflow_unix.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0818.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071128_jdk__java__on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080114_jdk__java__on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0829.nasl - Type : ACT_GATHER_INFO
2008-06-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200806-11.nasl - Type : ACT_GATHER_INFO
2008-04-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-28.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-20.nasl - Type : ACT_GATHER_INFO
2007-12-17 Name : The remote host is affected by multiple vulnerabilities.
File : macosx_java_rel6.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_4_2-ibm-4542.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_5_0-ibm-4544.nasl - Type : ACT_GATHER_INFO
2007-07-10 Name : The remote Windows host has an application that may be prone to a buffer over...
File : sun_java_webstart_jnlp_overflow.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/Security-announce/2007/Dec/msg00001.html
BID http://www.securityfocus.com/bid/24832
BUGTRAQ http://www.securityfocus.com/archive/1/473224/100/0/threaded
http://www.securityfocus.com/archive/1/473356/100/0/threaded
EXPLOIT-DB http://www.exploit-db.com/exploits/30284
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2007-July/064552.html
GENTOO http://security.gentoo.org/glsa/glsa-200804-28.xml
http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml
http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml
MISC http://docs.info.apple.com/article.html?artnum=307177
http://research.eeye.com/html/advisories/published/AD20070705.html
OSVDB http://osvdb.org/37756
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0818.html
http://www.redhat.com/support/errata/RHSA-2007-0829.html
SECTRACK http://www.securitytracker.com/id?1018346
SECUNIA http://secunia.com/advisories/25981
http://secunia.com/advisories/26314
http://secunia.com/advisories/26369
http://secunia.com/advisories/27266
http://secunia.com/advisories/28115
http://secunia.com/advisories/29858
http://secunia.com/advisories/30780
SREASON http://securityreason.com/securityalert/2874
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102996-1
SUSE http://www.novell.com/linux/security/advisories/2007_56_ibmjava.html
VUPEN http://www.vupen.com/english/advisories/2007/2477
http://www.vupen.com/english/advisories/2007/4224
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/35320

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:06:05
  • Multiple Updates
2021-04-22 01:06:37
  • Multiple Updates
2020-05-23 00:20:05
  • Multiple Updates
2018-10-31 00:19:49
  • Multiple Updates
2018-10-16 00:19:09
  • Multiple Updates
2017-09-29 09:23:08
  • Multiple Updates
2017-07-29 12:02:22
  • Multiple Updates
2016-06-28 16:43:19
  • Multiple Updates
2016-04-26 16:20:55
  • Multiple Updates
2015-03-31 21:26:17
  • Multiple Updates
2014-05-05 13:22:59
  • Multiple Updates
2014-02-17 10:40:47
  • Multiple Updates
2013-05-11 10:30:53
  • Multiple Updates
2012-11-07 00:16:02
  • Multiple Updates