Sun SDKJDK/JRE up to 5.0 unpack.dll numeric error

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.0$0-$5k0.00

A vulnerability was found in Sun SDKJDK and JRE up to 5.0 (Programming Language Software) and classified as critical. This issue affects an unknown function in the library unpack.dll. The manipulation with an unknown input leads to a numeric error vulnerability. Using CWE to declare the problem leads to CWE-189. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Integer overflow in the JAR unpacking utility (unpack200) in the unpack library (unpack.dll) in Java Runtime Environment (JRE) for Sun JDK and JRE 6 Update 10 and earlier, and JDK and JRE 5.0 Update 16 and earlier, allows untrusted applications and applets to gain privileges via a Pack200 compressed JAR file that triggers a heap-based buffer overflow.

The bug was discovered 12/03/2008. The weakness was released 12/03/2008 by Sebastian Apelt with Virtual Security Research (Website). It is possible to read the advisory at us-cert.gov. The identification of this vulnerability is CVE-2008-5352 since 12/04/2008. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details as well as a public exploit are known.

A public exploit has been developed in Ruby. The exploit is available at securityfocus.com. It is declared as proof-of-concept. We expect the 0-day to have been worth approximately $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 35046 (Fedora 9 : java-1.6.0-openjdk-1.6.0.0-0.20.b09.fc9 (2008-10860)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 165624 (SUSE Enterprise Linux Security Update Sun Java (SUSE-SA:2009:001)).

Upgrading eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 8606.

The vulnerability is also documented in the databases at X-Force (47062) and Tenable (35046). Entries connected to this vulnerability are available at 3956, 9596, 45965 and 45319.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 9.0

VulDB Base Score: 10.0
VulDB Temp Score: 9.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Numeric error
CWE: CWE-189
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 35046
Nessus Name: Fedora 9 : java-1.6.0-openjdk-1.6.0.0-0.20.b09.fc9 (2008-10860)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 860412
OpenVAS Name: Family Connections argv[1] Parameter Remote Arbitrary Command Execution Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
TippingPoint: 🔍
PaloAlto IPS: 🔍

Timelineinfo

12/03/2008 🔍
12/03/2008 +0 days 🔍
12/03/2008 +0 days 🔍
12/03/2008 +0 days 🔍
12/03/2008 +0 days 🔍
12/04/2008 +0 days 🔍
12/04/2008 +0 days 🔍
12/05/2008 +0 days 🔍
12/05/2008 +0 days 🔍
12/08/2008 +3 days 🔍
12/15/2008 +7 days 🔍
03/11/2009 +86 days 🔍
03/17/2015 +2197 days 🔍
08/21/2019 +1618 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: us-cert.gov
Researcher: Sebastian Apelt
Organization: Virtual Security Research
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2008-5352 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 47062
SecurityTracker: 1021312
Vulnerability Center: 20222 - Sun JRE and JDK Remote Elevated Privileges Vulnerability via a Pack200 Compressed JAR File, Medium
SecurityFocus: 32608 - Sun Java Runtime Environment and Java Development Kit Multiple Security Vulnerabilities
Secunia: 34259 - SUSE Update for Multiple Packages, Highly Critical
OSVDB: 50501 - Sun Java JDK / JRE Unpack200 JAR Utility Privilege Escalation
Vupen: ADV-2008-3339

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/17/2015 16:11
Updated: 08/21/2019 20:48
Changes: 03/17/2015 16:11 (99), 08/21/2019 20:48 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!