Executive Summary

Informations
Name CVE-2008-0657 First vendor Publication 2008-02-07
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the Java Runtime Environment in Sun JDK and JRE 6 Update 1 and earlier, and 5.0 Update 13 and earlier, allow context-dependent attackers to gain privileges via an untrusted (1) application or (2) applet, as demonstrated by an application or applet that grants itself privileges to (a) read local files, (b) write to local files, or (c) execute local programs.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0657

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11505
 
Oval ID: oval:org.mitre.oval:def:11505
Title: Multiple unspecified vulnerabilities in the Java Runtime Environment in Sun JDK and JRE 6 Update 1 and earlier, and 5.0 Update 13 and earlier, allow context-dependent attackers to gain privileges via an untrusted (1) application or (2) applet, as demonstrated by an application or applet that grants itself privileges to (a) read local files, (b) write to local files, or (c) execute local programs.
Description: Multiple unspecified vulnerabilities in the Java Runtime Environment in Sun JDK and JRE 6 Update 1 and earlier, and 5.0 Update 13 and earlier, allow context-dependent attackers to gain privileges via an untrusted (1) application or (2) applet, as demonstrated by an application or applet that grants itself privileges to (a) read local files, (b) write to local files, or (c) execute local programs.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0657
Version: 3
Platform(s): Red Hat Enterprise Linux Extras 4
Red Hat Enterprise Linux Extras 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22586
 
Oval ID: oval:org.mitre.oval:def:22586
Title: ELSA-2008:0123: java-1.5.0-sun security update (Critical)
Description: Multiple unspecified vulnerabilities in the Java Runtime Environment in Sun JDK and JRE 6 Update 1 and earlier, and 5.0 Update 13 and earlier, allow context-dependent attackers to gain privileges via an untrusted (1) application or (2) applet, as demonstrated by an application or applet that grants itself privileges to (a) read local files, (b) write to local files, or (c) execute local programs.
Family: unix Class: patch
Reference(s): ELSA-2008:0123-01
CVE-2008-0657
Version: 6
Platform(s): Oracle Linux 5
Product(s): java-1.5.0-sun
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22691
 
Oval ID: oval:org.mitre.oval:def:22691
Title: ELSA-2008:0156: java-1.5.0-bea security update (Moderate)
Description: Multiple unspecified vulnerabilities in the Java Runtime Environment in Sun JDK and JRE 6 Update 1 and earlier, and 5.0 Update 13 and earlier, allow context-dependent attackers to gain privileges via an untrusted (1) application or (2) applet, as demonstrated by an application or applet that grants itself privileges to (a) read local files, (b) write to local files, or (c) execute local programs.
Family: unix Class: patch
Reference(s): ELSA-2008:0156-02
CVE-2007-5232
CVE-2007-5239
CVE-2007-5240
CVE-2007-5273
CVE-2008-0657
Version: 25
Platform(s): Oracle Linux 5
Product(s): java-1.5.0-bea
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 324
Application 356

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for IBM Java 1.5.0
File : nvt/sles10_java-1_5_0-ibm4.nasl
2009-01-23 Name : SuSE Update for IBMJava2,IBMJava5,java-1_4_2-ibm,java-1_5_0-ibm SUSE-SA:2008...
File : nvt/gb_suse_2008_025.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-20 (sun-jdk, sun-jre-bin, emul-linux-x86...
File : nvt/glsa_200804_20.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-28 (jrockit-jdk-bin)
File : nvt/glsa_200804_28.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200806-11 (ibm-jdk-bin ibm-jre-bin)
File : nvt/glsa_200806_11.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
41147 Sun Java JDK / JRE Unspecified Applet Handling Privilege Escalation (6529591)

41146 Sun Java JDK / JRE Unspecified Applet Handling Privilege Escalation (6529590)

Nessus® Vulnerability Scanner

Date Description
2013-02-22 Name : The remote Unix host has an application that is affected by privilege escalat...
File : sun_java_jre_231261_unix.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0123.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0156.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0210.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2008-0010.nasl - Type : ACT_GATHER_INFO
2008-06-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200806-11.nasl - Type : ACT_GATHER_INFO
2008-04-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-28.nasl - Type : ACT_GATHER_INFO
2008-04-25 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_5_0-ibm-5183.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-20.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote Windows host has an application that is affected by privilege esca...
File : sun_java_jre_231261.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BEA http://dev2dev.bea.com/pub/advisory/277
BID http://www.securityfocus.com/bid/27650
CONFIRM http://www.vmware.com/security/advisories/VMSA-2008-0010.html
GENTOO http://security.gentoo.org/glsa/glsa-200804-28.xml
http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml
http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0123.html
http://www.redhat.com/support/errata/RHSA-2008-0156.html
http://www.redhat.com/support/errata/RHSA-2008-0210.html
SECTRACK http://www.securitytracker.com/id?1019308
SECUNIA http://secunia.com/advisories/28795
http://secunia.com/advisories/28888
http://secunia.com/advisories/29214
http://secunia.com/advisories/29498
http://secunia.com/advisories/29841
http://secunia.com/advisories/29858
http://secunia.com/advisories/29897
http://secunia.com/advisories/30676
http://secunia.com/advisories/30780
http://secunia.com/advisories/31497
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-231261-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00010.html
VUPEN http://www.vupen.com/english/advisories/2008/0429
http://www.vupen.com/english/advisories/2008/1252
http://www.vupen.com/english/advisories/2008/1856/references

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:08:14
  • Multiple Updates
2024-02-01 12:02:34
  • Multiple Updates
2023-09-05 12:07:41
  • Multiple Updates
2023-09-05 01:02:25
  • Multiple Updates
2023-09-02 12:07:47
  • Multiple Updates
2023-09-02 01:02:26
  • Multiple Updates
2023-08-12 12:09:09
  • Multiple Updates
2023-08-12 01:02:26
  • Multiple Updates
2023-08-11 12:07:50
  • Multiple Updates
2023-08-11 01:02:31
  • Multiple Updates
2023-08-06 12:07:30
  • Multiple Updates
2023-08-06 01:02:27
  • Multiple Updates
2023-08-04 12:07:35
  • Multiple Updates
2023-08-04 01:02:30
  • Multiple Updates
2023-07-14 12:07:33
  • Multiple Updates
2023-07-14 01:02:27
  • Multiple Updates
2023-03-29 01:08:32
  • Multiple Updates
2023-03-28 12:02:33
  • Multiple Updates
2022-10-11 12:06:42
  • Multiple Updates
2022-10-11 01:02:17
  • Multiple Updates
2021-05-05 01:04:29
  • Multiple Updates
2021-05-04 12:07:05
  • Multiple Updates
2021-04-22 01:07:31
  • Multiple Updates
2020-05-23 01:39:05
  • Multiple Updates
2020-05-23 00:21:13
  • Multiple Updates
2019-07-31 12:02:19
  • Multiple Updates
2018-11-30 12:02:20
  • Multiple Updates
2018-10-10 12:02:17
  • Multiple Updates
2017-09-29 09:23:24
  • Multiple Updates
2016-06-28 17:11:18
  • Multiple Updates
2016-04-26 17:06:06
  • Multiple Updates
2014-02-17 10:43:42
  • Multiple Updates
2013-05-11 00:08:48
  • Multiple Updates