CVE-2008-5349

high

Description

Unspecified vulnerability in Java Runtime Environment (JRE) for Sun JDK and JRE 6 Update 10 and earlier, and JDK and JRE 5.0 Update 16 and earlier, allows remote attackers to cause a denial of service (CPU consumption) via a crafted RSA public key.

References

https://rhn.redhat.com/errata/RHSA-2009-0466.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5843

https://exchange.xforce.ibmcloud.com/vulnerabilities/47064

http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf

http://www.vupen.com/english/advisories/2009/1426

http://www.vupen.com/english/advisories/2008/3339

http://www.us-cert.gov/cas/techalerts/TA08-340A.html

http://www.securitytracker.com/id?1021309

http://www.securityfocus.com/bid/32608

http://www.securityfocus.com/archive/1/504010/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2009-0016.html

http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid=

http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm

http://support.avaya.com/elmodocs2/security/ASA-2008-491.htm

http://sunsolve.sun.com/search/document.do?assetkey=1-26-246286-1

http://security.gentoo.org/glsa/glsa-200911-02.xml

http://secunia.com/advisories/37386

http://secunia.com/advisories/35255

http://secunia.com/advisories/34972

http://secunia.com/advisories/34259

http://secunia.com/advisories/33709

http://secunia.com/advisories/33015

http://secunia.com/advisories/32991

http://rhn.redhat.com/errata/RHSA-2008-1025.html

http://rhn.redhat.com/errata/RHSA-2008-1018.html

http://osvdb.org/50504

http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html

http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html

http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133

Details

Source: Mitre, NVD

Published: 2008-12-05

Updated: 2018-10-11

Risk Information

CVSS v2

Base Score: 7.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High