Sun Java JRE/JDK CC Profile access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.7$0-$5k0.00

A vulnerability was found in Sun Java JRE and JDK (Programming Language Software) (the affected version unknown). It has been declared as critical. Affected by this vulnerability is an unknown part of the component CC Profile. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Unspecified vulnerability in Java Runtime Environment Image Parsing Library in Sun JDK and JRE 6 Update 4 and earlier, and 5.0 Update 14 and earlier, allows remote attackers to gain privileges via an untrusted application.

The bug was discovered 03/04/2008. The weakness was presented 03/05/2008 by Chris Evans with Google Chrome Security Team (Website). It is possible to read the advisory at java.sun.com. This vulnerability is known as CVE-2008-1193 since 03/06/2008. The attack can be launched remotely. A single authentication is necessary for exploitation. It demands that the victim is doing some kind of user interaction. Technical details are unknown but a public exploit is available. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK.

It is possible to download the exploit at securityfocus.com. It is declared as proof-of-concept. We expect the 0-day to have been worth approximately $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 31356 (Sun Java JRE Multiple Vulnerabilities (233321-233327)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 165677 (SUSE Enterprise Linux Security Update Sun Java (SUSE-SA:2008:018)).

Upgrading eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at java.sun.com. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (41028) and Tenable (31356). See 3639, 3636, 3640 and 3645 for similar entries.

Productinfo

Type

Vendor

Name

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.8
VulDB Meta Temp Score: 7.7

VulDB Base Score: 8.8
VulDB Temp Score: 7.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 31356
Nessus Name: Sun Java JRE Multiple Vulnerabilities (233321-233327)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 850018
OpenVAS Name: SurgeMail SurgeWeb Cross Site Scripting Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Patch: java.sun.com

Timelineinfo

03/04/2008 🔍
03/04/2008 +0 days 🔍
03/05/2008 +1 days 🔍
03/05/2008 +0 days 🔍
03/06/2008 +0 days 🔍
03/06/2008 +0 days 🔍
03/06/2008 +0 days 🔍
03/06/2008 +0 days 🔍
03/06/2008 +0 days 🔍
03/06/2008 +0 days 🔍
03/09/2008 +3 days 🔍
03/18/2008 +9 days 🔍
08/06/2019 +4158 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: java.sun.com
Researcher: Chris Evans
Organization: Google Chrome Security Team
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2008-1193 (🔍)
OVAL: 🔍

X-Force: 41028 - Sun Java Runtime Environment and JDK image parsing library privilege escalation, High Risk
SecurityTracker: 1019551
Vulnerability Center: 17804 - Sun Java Runtime Environment Image Parsing Library in JRE and JDK Allows Remote Privileges Elevation, Medium
SecurityFocus: 28125 - Sun Java Runtime Environment Image Parsing Heap Buffer Overflow Vulnerability
Secunia: 29239 - Sun Java JDK / JRE Multiple Vulnerabilities, Highly Critical
OSVDB: 42599 - Sun Java JRE Color Management Library SpCurveToPublic Overflow DoS
Vupen: ADV-2008-0770

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/18/2008 10:56
Updated: 08/06/2019 12:10
Changes: 03/18/2008 10:56 (96), 08/06/2019 12:10 (10)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!