VDB-50717 · CVE-2009-3877 · BID 36881

Sun JRE/JDK prior 1.5.0 resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.8$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in Sun JRE and JDK (Programming Language Software). This issue affects some unknown functionality. The manipulation with an unknown input leads to a resource management vulnerability. Using CWE to declare the problem leads to CWE-399. Impacted is availability. The summary by CVE is:

Unspecified vulnerability in Sun Java SE in JDK and JRE 5.0 before Update 22, JDK and JRE 6 before Update 17, SDK and JRE 1.3.x before 1.3.1_27, and SDK and JRE 1.4.x before 1.4.2_24 allows remote attackers to cause a denial of service (memory consumption) via crafted HTTP headers, which are not properly parsed by the ASN.1 DER input stream parser, aka Bug Id 6864911.

The weakness was disclosed 11/05/2009 by Peter Vreugdenhil (regenrecht) with iDEFENSE (Website). The advisory is shared at vupen.com. The identification of this vulnerability is CVE-2009-3877. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details are unknown but a public exploit is available.

A public exploit has been developed in Java. The exploit is available at securityfocus.com. It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 67075 (CentOS 5 : java-1.6.0-openjdk (CESA-2009:1584)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 185067 (HP-UX Running Java, Multiple Vulnerabilities (HPSBUX02503)).

Upgrading to version 1.5.0 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (67075). The entries 4206, 51518, 50752 and 50750 are pretty similar.

Productinfo

Type

Vendor

Name

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.8

VulDB Base Score: 5.3
VulDB Temp Score: 4.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 67075
Nessus Name: CentOS 5 : java-1.6.0-openjdk (CESA-2009:1584)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 66262
OpenVAS Name: Fedora Core 11 FEDORA-2009-11486 (java-1.6.0-openjdk)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: JRE/JDK 1.5.0

Timelineinfo

10/29/2009 🔍
10/29/2009 +0 days 🔍
11/05/2009 +6 days 🔍
11/05/2009 +0 days 🔍
11/05/2009 +0 days 🔍
11/11/2009 +6 days 🔍
03/18/2015 +1953 days 🔍
08/27/2021 +2354 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: vupen.com
Researcher: Peter Vreugdenhil (regenrecht)
Organization: iDEFENSE
Status: Not defined
Confirmation: 🔍

CVE: CVE-2009-3877 (🔍)
OVAL: 🔍

Vulnerability Center: 23994 - Sun Java SE in JDK, JRE and SDK Vulnerability Allows Remote DoS via Crafted HTTP Headers, High
SecurityFocus: 36881 - Sun Java SE November 2009 Multiple Security Vulnerabilities

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/18/2015 15:15
Updated: 08/27/2021 08:47
Changes: 03/18/2015 15:15 (62), 02/16/2017 10:22 (14), 08/27/2021 08:44 (4), 08/27/2021 08:47 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!