CVE-2008-1188

critical

Description

Multiple buffer overflows in the useEncodingDecl function in Java Web Start in Sun JDK and JRE 6 Update 4 and earlier, and 5.0 Update 14 and earlier, allow remote attackers to execute arbitrary code via a JNLP file with (1) a long key name in the xml header or (2) a long charset value, different issues than CVE-2008-1189, aka "The first two issues."

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11209

https://exchange.xforce.ibmcloud.com/vulnerabilities/41133

https://exchange.xforce.ibmcloud.com/vulnerabilities/41029

http://www.zerodayinitiative.com/advisories/ZDI-08-010/

http://www.zerodayinitiative.com/advisories/ZDI-08-009/

http://www.vupen.com/english/advisories/2008/1856/references

http://www.vupen.com/english/advisories/2008/0770/references

http://www.vmware.com/security/advisories/VMSA-2008-0010.html

http://www.us-cert.gov/cas/techalerts/TA08-066A.html

http://www.securitytracker.com/id?1019549

http://www.redhat.com/support/errata/RHSA-2008-0267.html

http://www.redhat.com/support/errata/RHSA-2008-0210.html

http://www.redhat.com/support/errata/RHSA-2008-0186.html

http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml

http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml

http://support.apple.com/kb/HT3179

http://support.apple.com/kb/HT3178

http://sunsolve.sun.com/search/document.do?assetkey=1-26-233323-1

http://security.gentoo.org/glsa/glsa-200804-28.xml

http://secunia.com/advisories/32018

http://secunia.com/advisories/31497

http://secunia.com/advisories/30780

http://secunia.com/advisories/30676

http://secunia.com/advisories/29897

http://secunia.com/advisories/29858

http://secunia.com/advisories/29582

http://secunia.com/advisories/29498

http://secunia.com/advisories/29273

http://secunia.com/advisories/29239

http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00010.html

http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00000.html

http://lists.apple.com/archives/security-announce//2008/Sep/msg00008.html

Details

Source: Mitre, NVD

Published: 2008-03-06

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical