5
CVSSv2

CVE-2008-3114

Published: 09/07/2008 Updated: 30/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Unspecified vulnerability in Sun Java Web Start in JDK and JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK and JRE 1.4.x prior to 1.4.2_18 allows context-dependent malicious users to obtain sensitive information (the cache location) via an untrusted application, aka CR 6704074.

Vulnerable Product Search on Vulmon Subscribe to Product

sun jdk 5.0

sun jdk 6

sun jre 1.4.2_11

sun jre 1.4.2_12

sun jre 1.4.2_02

sun jre 1.4.2_03

sun jre 1.4.2_04

sun jre 5.0

sun sdk 1.4.2

sun sdk 1.4.2_01

sun sdk 1.4.2_08

sun sdk 1.4.2_09

sun sdk 1.4.2_16

sun jdk

sun jre 1.4.2

sun jre 1.4.2_10

sun jre 1.4.2_9

sun jre 1.4.2_01

sun jre 6

sun sdk 1.4.2_06

sun sdk 1.4.2_07

sun sdk 1.4.2_14

sun sdk 1.4.2_15

sun jre 1.4.2_15

sun jre 1.4.2_8

sun jre 1.4.2_07

sun jre 1.4.2_16

sun sdk 1.4.2_04

sun sdk 1.4.2_05

sun sdk 1.4.2_12

sun sdk 1.4.2_13

sun jre

sun sdk

sun jre 1.4.2_13

sun jre 1.4.2_14

sun jre 1.4.2_05

sun jre 1.4.2_06

sun sdk 1.4.2_02

sun sdk 1.4.2_03

sun sdk 1.4.2_10

sun sdk 1.4.2_11

Vendor Advisories

Synopsis Critical: java-142-ibm security update Type/Severity Security Advisory: Critical Topic Updated java-142-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 3 Extras, Red Hat Enterprise Linux 4Extras, and Red Hat Enterprise Linux 5 SupplementaryThis updat ...
Synopsis Critical: java-160-ibm security update Type/Severity Security Advisory: Critical Topic Updated java-160-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 4 Extras and Red Hat EnterpriseLinux 5 SupplementaryThis update has been rated as having critical ...

References

CWE-200NVD-CWE-noinfohttp://sunsolve.sun.com/search/document.do?assetkey=1-66-238905-1http://secunia.com/advisories/31010http://www.securityfocus.com/bid/30148http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00005.htmlhttp://secunia.com/advisories/31600http://www.redhat.com/support/errata/RHSA-2008-0790.htmlhttp://secunia.com/advisories/31055http://www.redhat.com/support/errata/RHSA-2008-0594.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0595.htmlhttp://www.us-cert.gov/cas/techalerts/TA08-193A.htmlhttp://secunia.com/advisories/31497http://secunia.com/advisories/31320http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00000.htmlhttp://support.apple.com/kb/HT3179http://lists.apple.com/archives/security-announce//2008/Sep/msg00008.htmlhttp://lists.opensuse.org/opensuse-security-announce/2008-09/msg00002.htmlhttp://secunia.com/advisories/32018http://support.apple.com/kb/HT3178http://secunia.com/advisories/32180http://www.vmware.com/security/advisories/VMSA-2008-0016.htmlhttp://secunia.com/advisories/32179http://marc.info/?l=bugtraq&m=122331139823057&w=2http://secunia.com/advisories/32436http://www.securitytracker.com/id?1020452http://rhn.redhat.com/errata/RHSA-2008-0955.htmlhttp://secunia.com/advisories/32826http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00003.htmlhttp://secunia.com/advisories/33194http://www.redhat.com/support/errata/RHSA-2008-0906.htmlhttp://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.htmlhttp://secunia.com/advisories/35065http://support.avaya.com/elmodocs2/security/ASA-2008-428.htmhttp://security.gentoo.org/glsa/glsa-200911-02.xmlhttp://secunia.com/advisories/37386http://www.vupen.com/english/advisories/2008/2056/referenceshttp://www.vupen.com/english/advisories/2008/2740http://secunia.com/advisories/31736https://exchange.xforce.ibmcloud.com/vulnerabilities/43668https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9755http://www.securityfocus.com/archive/1/497041/100/0/threadedhttps://access.redhat.com/errata/RHSA-2008:0955https://nvd.nist.gov