Executive Summary

Summary
Title Sun Java JRE vulnerable to unauthorized network access
Informations
Name VU#336105 First vendor Publication 2007-10-05
Vendor VU-CERT Last vendor Modification 2007-10-12
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#336105

Sun Java JRE vulnerable to unauthorized network access

Overview

The Sun Java Runtime Environment (JRE) contains a vulnerability that may allow unintended access to network resources.

I. Description

The Sun Java Runtime Environment (JRE) allows users to run Java applications in a browser or as standalone programs. Sun has made the JRE available for multiple operating systems.

Per Sunsolve Document ID 103079:

    A vulnerability in the Java Runtime Environment (JRE) with applet caching may allow an untrusted applet that is downloaded from a malicious website to make network connections to network services on machines other than the one that the applet was downloaded from. This may allow network resources (such as web pages) and vulnerabilities (that exist on these network services) which are not otherwise normally accessible to be accessed or exploited.

The following java products are affected by this vulnerability:

JDK and JRE 6 Update 2 and earlier
JDK and JRE 5.0 Update 12 and earlier
SDK and JRE 1.4.2_15 and earlier
SDK and JRE 1.3.1_20 and earlier

II. Impact

An attacker may be able to run a Java applet on a vulnerable system to gain access to network connections to resources not otherwise accessible and expose vulnerabilitites within those network resources.

III. Solution

Upgrade
Sun has released an upgrade to address this issue. See Sunsolve Document ID 103079 for more details. To adjust the JRE update settings, see the update section of the Java deployment guide.

Disable Java
Disabling the Java browser plugin may prevent a malicious webpage from exploiting this vulnerability. See the Securing Your Web Browser for instructions on how to disable Java in your browser.

Use NoScript
Using the Mozilla Firefox NoScript extension to whitelist web sites that can run scripts and access installed plugins will mitigate this vulnerability. See the NoScript FAQ for more information.

Systems Affected

VendorStatusDate Updated
Sun Microsystems, Inc.Vulnerable5-Oct-2007

References

http://www.cert.org/archive/html/securing_browser.html
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103079-1
http://secunia.com/advisories/27009/
http://conference.hitb.org/hitbsecconf2007kl/?page_id=148
http://noscript.net/faq

Credit

This vulnerability was reported in Sun Alert 103079. Sun credits Billy Rios of VeriSign with providing information about this issue.

This document was written by Joseph Pruszynski.

Other Information

Date Public10/04/2007
Date First Published10/05/2007 04:37:21 PM
Date Last Updated10/12/2007
CERT Advisory 
CVE Name 
Metric11.47
Document Revision12

Original Source

Url : http://www.kb.cert.org/vuls/id/336105

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9331
 
Oval ID: oval:org.mitre.oval:def:9331
Title: Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 2 and earlier, JDK and JRE 5.0 Update 12 and earlier, SDK and JRE 1.4.2_15 and earlier, and SDK and JRE 1.3.1_20 and earlier, when applet caching is enabled, allows remote attackers to violate the security model for an applet's outbound connections via a DNS rebinding attack.
Description: Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 2 and earlier, JDK and JRE 5.0 Update 12 and earlier, SDK and JRE 1.4.2_15 and earlier, and SDK and JRE 1.3.1_20 and earlier, when applet caching is enabled, allows remote attackers to violate the security model for an applet's outbound connections via a DNS rebinding attack.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5232
Version: 3
Platform(s): Red Hat Enterprise Linux Extras 3
Red Hat Enterprise Linux Extras 4
Red Hat Enterprise Linux Extras 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Application 35
Application 16

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for IBM Java 1.4.2
File : nvt/sles10_java-1_4_2-ibm3.nasl
2009-10-13 Name : SLES10: Security update for IBM Java 1.5.0
File : nvt/sles10_java-1_5_0-ibm4.nasl
2009-10-10 Name : SLES9: Security update for Sun Java 2
File : nvt/sles9p5020427.nasl
2009-10-10 Name : SLES9: Security update for IBMJava5-JRE,IBMJava5-SDK
File : nvt/sles9p5021818.nasl
2009-10-10 Name : SLES9: Security update for IBM Java 5 and JRE
File : nvt/sles9p5023460.nasl
2009-10-10 Name : SLES9: Security update for IBM Java 2 JRE and SDK
File : nvt/sles9p5023603.nasl
2009-05-05 Name : HP-UX Update for Java JRE and JDK HPSBUX02284
File : nvt/gb_hp_ux_HPSBUX02284.nasl
2009-01-28 Name : SuSE Update for Sun Java SUSE-SA:2007:055
File : nvt/gb_suse_2007_055.nasl
2009-01-23 Name : SuSE Update for IBMJava2,IBMJava5,java-1_4_2-ibm,java-1_5_0-ibm SUSE-SA:2008...
File : nvt/gb_suse_2008_025.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-20 (sun-jdk, sun-jre-bin, emul-linux-x86...
File : nvt/glsa_200804_20.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-28 (jrockit-jdk-bin)
File : nvt/glsa_200804_28.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200806-11 (ibm-jdk-bin ibm-jre-bin)
File : nvt/glsa_200806_11.nasl
2008-09-04 Name : FreeBSD Ports: jdk
File : nvt/freebsd_jdk1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
37765 Sun Java JDK / JRE Applet Outbound DNS Rebinding Issue

Nessus® Vulnerability Scanner

Date Description
2013-02-22 Name : The remote Unix host has an application that is affected by multiple vulnerab...
File : sun_java_jre_103079_unix.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071128_jdk__java__on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080114_jdk__java__on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12142.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0963.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1041.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0100.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0132.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0156.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2008-0010.nasl - Type : ACT_GATHER_INFO
2008-04-25 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_5_0-ibm-5183.nasl - Type : ACT_GATHER_INFO
2008-04-25 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_4_2-ibm-5182.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-20.nasl - Type : ACT_GATHER_INFO
2007-12-17 Name : The remote host is affected by multiple vulnerabilities.
File : macosx_java_rel6.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_4_2-sun-4533.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_5_0-ibm-4687.nasl - Type : ACT_GATHER_INFO
2007-10-18 Name : The remote openSUSE host is missing a security update.
File : suse_java-1_4_2-sun-4536.nasl - Type : ACT_GATHER_INFO
2007-10-18 Name : The remote openSUSE host is missing a security update.
File : suse_java-1_5_0-sun-4527.nasl - Type : ACT_GATHER_INFO
2007-10-18 Name : The remote openSUSE host is missing a security update.
File : suse_java-1_6_0-sun-4525.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c93e4d4175c511dcb9030016179b2dd5.nasl - Type : ACT_GATHER_INFO
2007-10-05 Name : The remote Windows host has an application that is affected by multiple vulne...
File : sun_java_jre_103079.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2013-05-11 12:26:34
  • Multiple Updates