4.3
CVSSv2

CVE-2008-3106

Published: 09/07/2008 Updated: 11/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Unspecified vulnerability in Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and previous versions and JDK and JRE 5.0 Update 15 and previous versions allows remote malicious users to access URLs via unknown vectors involving processing of XML data by an untrusted (1) application or (2) applet, a different vulnerability than CVE-2008-3105.

Vulnerable Product Search on Vulmon Subscribe to Product

sun jdk 5.0

sun jdk 6

sun jre 5.0

sun jre 6

sun jdk

sun jre

Vendor Advisories

Synopsis Important: java-150-bea security update Type/Severity Security Advisory: Important Topic java-150-bea as shipped in Red Hat Enterprise Linux 4 Extras and Red HatEnterprise Linux 5 Supplementary, contains security flaws and should not beusedThis update has been rated as having important securit ...
Synopsis Important: java-160-bea security update Type/Severity Security Advisory: Important Topic java-160-bea as shipped in Red Hat Enterprise Linux 4 Extras and Red HatEnterprise Linux 5 Supplementary, contains security flaws and should not beusedThis update has been rated as having important securit ...
Synopsis Critical: java-160-ibm security update Type/Severity Security Advisory: Critical Topic Updated java-160-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 4 Extras and Red Hat EnterpriseLinux 5 SupplementaryThis update has been rated as having critical ...

References

CWE-264http://sunsolve.sun.com/search/document.do?assetkey=1-66-238628-1http://www.securityfocus.com/bid/30143http://secunia.com/advisories/31010http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00000.htmlhttp://www.us-cert.gov/cas/techalerts/TA08-193A.htmlhttp://secunia.com/advisories/31320http://secunia.com/advisories/31600http://secunia.com/advisories/31497http://www.redhat.com/support/errata/RHSA-2008-0790.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0594.htmlhttp://lists.opensuse.org/opensuse-security-announce/2008-08/msg00005.htmlhttp://lists.opensuse.org/opensuse-security-announce/2008-09/msg00002.htmlhttp://secunia.com/advisories/32018http://support.apple.com/kb/HT3179http://lists.apple.com/archives/security-announce//2008/Sep/msg00007.htmlhttp://secunia.com/advisories/32180http://www.vmware.com/security/advisories/VMSA-2008-0016.htmlhttp://marc.info/?l=bugtraq&m=122331139823057&w=2http://secunia.com/advisories/32179http://secunia.com/advisories/32436http://www.securitytracker.com/id?1020457http://secunia.com/advisories/33238http://www.redhat.com/support/errata/RHSA-2008-1044.htmlhttp://secunia.com/advisories/33237http://www.redhat.com/support/errata/RHSA-2008-1045.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0906.htmlhttp://support.avaya.com/elmodocs2/security/ASA-2008-428.htmhttp://support.avaya.com/elmodocs2/security/ASA-2008-507.htmhttp://support.avaya.com/elmodocs2/security/ASA-2008-299.htmhttp://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=751014http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=756717http://support.avaya.com/elmodocs2/security/ASA-2008-509.htmhttp://security.gentoo.org/glsa/glsa-200911-02.xmlhttp://secunia.com/advisories/37386http://www.vupen.com/english/advisories/2008/2056/referenceshttp://www.vupen.com/english/advisories/2008/2740http://secunia.com/advisories/31736https://exchange.xforce.ibmcloud.com/vulnerabilities/43658https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10866http://www.securityfocus.com/archive/1/497041/100/0/threadedhttps://nvd.nist.govhttps://access.redhat.com/errata/RHSA-2008:1044