CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability classified as problematic was found in Sun JRE and JDK up to 5.0 (Programming Language Software). This vulnerability affects an unknown code block. The manipulation with an unknown input leads to a config vulnerability. The CWE definition for the vulnerability is CWE-16. As an impact it is known to affect confidentiality, and integrity. CVE summarizes:

The Java Plug-in in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier; 6 Update 12 and earlier; and 1.4.2_19 and earlier does not prevent Javascript that is loaded from the localhost from connecting to other ports on the system, which allows user-assisted attackers to bypass intended access restrictions via LiveConnect, aka CR 6724331. NOTE: this vulnerability can be leveraged with separate cross-site scripting (XSS) vulnerabilities for remote attack vectors.

The weakness was disclosed 03/25/2009 by Gregory Fleischer (regenrecht) (Website). The advisory is shared for download at sunsolve.sun.com. This vulnerability was named CVE-2009-1104 since 03/25/2009. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Successful exploitation requires user interaction by the victim. Technical details are unknown but a public exploit is available. The MITRE ATT&CK project declares the attack technique as T1592.004.

It is possible to download the exploit at securityfocus.com. It is declared as proof-of-concept. As 0-day the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 42834 (GLSA-200911-02 : Sun JDK/JRE: Multiple vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Gentoo Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 216026 (VMware ESX 4.0 Update for Multiple Packages (VMSA-2009-0016)).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 8051.

The vulnerability is also documented in the databases at X-Force (49457) and Tenable (42834). The entries 3956, 43143, 43142 and 43141 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.4
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.4
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Config
CWE: CWE-16
ATT&CK: T1592.004

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 42834
Nessus Name: GLSA-200911-02 : Sun JDK/JRE: Multiple vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 835197
OpenVAS Name: HP-UX Update for Kerberos HPSBUX02421
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
TippingPoint: 🔍
SourceFire IPS: 🔍

Timelineinfo

03/24/2009 🔍
03/25/2009 +1 days 🔍
03/25/2009 +0 days 🔍
03/25/2009 +0 days 🔍
03/25/2009 +0 days 🔍
03/26/2009 +1 days 🔍
03/27/2009 +1 days 🔍
03/30/2009 +3 days 🔍
03/17/2015 +2178 days 🔍
08/09/2021 +2337 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: sunsolve.sun.com
Researcher: Gregory Fleischer (regenrecht)
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2009-1104 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 49457
SecurityTracker: 1021920 - Java Plug-in Bugs Lets Remote Users Gain Privileges
Vulnerability Center: 21405 - Sun JRE and JDK Java Plugin Connection to Any Local Port via LiveConnect Vulnerability, Medium
SecurityFocus: 34240 - Sun Java Runtime Environment and Java Development Kit Multiple Security Vulnerabilities
Secunia: 34495 - Red Hat update for java-1.5.0-sun, Highly Critical
Vupen: ADV-2009-1426

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/17/2015 23:38
Updated: 08/09/2021 09:36
Changes: 03/17/2015 23:38 (69), 04/13/2017 12:27 (22), 08/09/2021 09:36 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!