Sun SDKJDK/JRE up to 5.0 denial of service

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.7$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Sun SDKJDK and JRE up to 5.0 (Programming Language Software). Affected by this issue is an unknown code. The manipulation with an unknown input leads to a denial of service vulnerability. Using CWE to declare the problem leads to CWE-404. The product does not release or incorrectly releases a resource before it is made available for re-use. Impacted is availability. CVE summarizes:

Unspecified vulnerability in Java Runtime Environment (JRE) for Sun JDK and JRE 6 Update 10 and earlier, and JDK and JRE 5.0 Update 16 and earlier, allows remote attackers to cause a denial of service (CPU consumption) via a crafted RSA public key.

The bug was discovered 12/03/2008. The weakness was presented 12/03/2008 by Sebastian Apelt with Virtual Security Research (Website). The advisory is shared for download at us-cert.gov. This vulnerability is handled as CVE-2008-5349 since 12/04/2008. The attack may be launched remotely. No form of authentication is required for exploitation. Technical details are unknown but a public exploit is available.

A public exploit has been developed in Ruby. The exploit is available at securityfocus.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 1 days. During that time the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 41954 (SuSE9 Security Update : IBM Java2 JRE and SDK (YOU Patch Number 12511)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 185078 (HP-UX Running Java, Multiple Vulnerabilities (HPSBUX02429)).

Applying a patch is able to eliminate this problem. A possible mitigation has been published 11 months after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 8606.

The vulnerability is also documented in the databases at X-Force (47064) and Tenable (41954). See 3956, 9596, 45965 and 45319 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 6.7

VulDB Base Score: 7.5
VulDB Temp Score: 6.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Denial of service
CWE: CWE-404
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 41954
Nessus Name: SuSE9 Security Update : IBM Java2 JRE and SDK (YOU Patch Number 12511)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 860412
OpenVAS Name: Family Connections argv[1] Parameter Remote Arbitrary Command Execution Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
TippingPoint: 🔍

Timelineinfo

12/03/2008 🔍
12/03/2008 +0 days 🔍
12/03/2008 +0 days 🔍
12/03/2008 +0 days 🔍
12/04/2008 +0 days 🔍
12/04/2008 +0 days 🔍
12/04/2008 +0 days 🔍
12/05/2008 +0 days 🔍
12/15/2008 +10 days 🔍
03/11/2009 +86 days 🔍
09/23/2009 +196 days 🔍
10/01/2009 +8 days 🔍
03/17/2015 +1993 days 🔍
08/21/2019 +1618 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: us-cert.gov
Researcher: Sebastian Apelt
Organization: Virtual Security Research
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2008-5349 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 47064
SecurityTracker: 1021309
Vulnerability Center: 20218 - Sun JRE and JDK Remote CPU Consumption DoS Vulnerability via a Crafted RSA Public Key, Medium
SecurityFocus: 32608 - Sun Java Runtime Environment and Java Development Kit Multiple Security Vulnerabilities
Secunia: 34259 - SUSE Update for Multiple Packages, Highly Critical
OSVDB: 50504 - Sun Java JDK / JRE RSA Public Key Processing Resource Consumption DoS
Vupen: ADV-2008-3339

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/17/2015 16:11
Updated: 08/21/2019 20:23
Changes: 03/17/2015 16:11 (100), 08/21/2019 20:23 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!