Sun Java JRE/JDK Java Plugin Same-Origin access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.7$0-$5k0.00

A vulnerability was found in Sun Java JRE and JDK (Programming Language Software) (affected version not known). It has been classified as critical. Affected is some unknown functionality of the component Java Plugin Same-Origin Handler. The manipulation with an unknown input leads to a access control vulnerability. CWE is classifying the issue as CWE-264. This is going to have an impact on confidentiality, and integrity. CVE summarizes:

Unspecified vulnerability in the Virtual Machine for Sun Java Runtime Environment (JRE) and JDK 6 Update 4 and earlier, 5.0 Update 14 and earlier, and SDK/JRE 1.4.2_16 and earlier allows remote attackers to gain privileges via an untrusted application or applet, a different issue than CVE-2008-1186, aka "the first issue."

The weakness was disclosed 03/05/2008 by John Heasman with NGSSoftware (Website). The advisory is available at java.sun.com. This vulnerability is traded as CVE-2008-1185 since 03/06/2008. It is possible to launch the attack remotely. A authentication is required for exploitation. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1068 by the MITRE ATT&CK project.

It is declared as proof-of-concept. As 0-day the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 34291 (Mac OS X : Java for Mac OS X 10.4 Release 7), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 165677 (SUSE Enterprise Linux Security Update Sun Java (SUSE-SA:2008:018)).

Upgrading eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at java.sun.com. The best possible mitigation is suggested to be upgrading to the latest version. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 5622.

The vulnerability is also documented in the databases at X-Force (41031) and Tenable (34291).

Productinfo

Type

Vendor

Name

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.4
VulDB Meta Temp Score: 4.7

VulDB Base Score: 5.4
VulDB Temp Score: 4.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 34291
Nessus Name: Mac OS X : Java for Mac OS X 10.4 Release 7
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 850018
OpenVAS Name: SurgeMail SurgeWeb Cross Site Scripting Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Patch: java.sun.com
TippingPoint: 🔍

Timelineinfo

03/03/2008 🔍
03/05/2008 +2 days 🔍
03/05/2008 +0 days 🔍
03/06/2008 +0 days 🔍
03/06/2008 +0 days 🔍
03/06/2008 +0 days 🔍
03/06/2008 +0 days 🔍
03/09/2008 +3 days 🔍
03/18/2008 +9 days 🔍
09/25/2008 +191 days 🔍
03/16/2021 +4555 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: java.sun.com
Researcher: John Heasman
Organization: NGSSoftware
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2008-1185 (🔍)
OVAL: 🔍

X-Force: 41031 - Sun Java Plugin unspecified security bypass, Medium Risk
SecurityTracker: 1019550 - Java Plug-in Bug Lets Remote Users Execute Local Applications on the Target User's System
Vulnerability Center: 17796 - Sun JAVA VM for JRE and JDK Allows Remote Attackers to Gain Privileges via Untrusted Application, Medium
SecurityFocus: 28083 - Sun Java SE Multiple Security Vulnerabilities
Secunia: 29239 - Sun Java JDK / JRE Multiple Vulnerabilities, Highly Critical
OSVDB: 42596 - Sun Java Web Start Untrusted Application Unspecified Privilege Escalation (6611594)
Vupen: ADV-2008-0770

Entryinfo

Created: 03/18/2008 10:56
Updated: 03/16/2021 12:28
Changes: 03/18/2008 10:56 (96), 06/07/2017 16:04 (6), 03/16/2021 12:28 (3)
Complete: 🔍
Cache ID: 18:54A:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!