10
CVSSv2

CVE-2008-5353

Published: 05/12/2008 Updated: 11/10/2018
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The Java Runtime Environment (JRE) for Sun JDK and JRE 6 Update 10 and previous versions; JDK and JRE 5.0 Update 16 and previous versions; and SDK and JRE 1.4.2_18 and previous versions does not properly enforce context of ZoneInfo objects during deserialization, which allows remote malicious users to run untrusted applets and applications in a privileged context, as demonstrated by "deserializing Calendar objects".

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sun jdk 6

sun jre 6

sun jre 5.0

sun jre

sun jdk 5.0

sun sdk

sun sdk 1.4.2_14

sun jre 1.4.2_13

sun sdk 1.4.2_10

sun jre 1.4.2_9

sun sdk 1.4.2_6

sun jre 1.4.2_5

sun jre 1.4.2_1

sun sdk 1.4.2_1

sun jre 1.4.2_16

sun sdk 1.4.2_16

sun sdk 1.4.2_12

sun jre 1.4.2_11

sun sdk 1.4.2_8

sun jre 1.4.2_7

sun sdk 1.4.2_4

sun jre 1.4.2_3

sun jdk

sun jre 1.4.2_17

sun sdk 1.4.2_17

sun sdk 1.4.2_13

sun jre 1.4.2_12

sun sdk 1.4.2_9

sun jre 1.4.2_8

sun sdk 1.4.2_5

sun jre 1.4.2_4

sun jre 1.4.2_15

sun sdk 1.4.2_15

sun jre 1.4.2_14

sun sdk 1.4.2_11

sun jre 1.4.2_10

sun sdk 1.4.2_7

sun jre 1.4.2_6

sun sdk 1.4.2_3

sun jre 1.4.2_2

sun sdk 1.4.2_2

Vendor Advisories

It was discovered that Java did not correctly handle untrusted applets If a user were tricked into running a malicious applet, a remote attacker could gain user privileges, or list directory contents (CVE-2008-5347, CVE-2008-5350) ...
Synopsis Critical: java-150-ibm security update Type/Severity Security Advisory: Critical Topic Updated java-150-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 4 Extras and 5 SupplementaryThis update has been rated as having critical security impact by the R ...
Synopsis Critical: java-160-sun security update Type/Severity Security Advisory: Critical Topic Updated java-160-sun packages that correct several security issues arenow available for Red Hat Enterprise Linux 4 Extras and 5 SupplementaryThis update has been rated as having critical security impact by t ...
Synopsis Low: java-150-ibm security update Type/Severity Security Advisory: Low Topic Updated java-150-ibm packages that fix several security issues are nowavailable for Red Hat Network Satellite ServerThis update has been rated as having low security impact by the Red HatSecurity Response Team ...
Synopsis Critical: java-160-ibm security update Type/Severity Security Advisory: Critical Topic Updated java-160-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 4 Extras and 5 SupplementaryThis update has been rated as having critical security impact by the R ...
Synopsis Critical: java-142-ibm security update Type/Severity Security Advisory: Critical Topic Updated java-142-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 3 Extras, Red Hat Enterprise Linux 4Extras, and Red Hat Enterprise Linux 5 SupplementaryThis updat ...
Synopsis Critical: java-150-sun security update Type/Severity Security Advisory: Critical Topic Updated java-150-sun packages that correct several security issues arenow available for Red Hat Enterprise Linux 4 Extras and 5 SupplementaryThis update has been rated as having critical security impact by t ...

Exploits

This exploit dynamically creates an applet via the Msf::Exploit::Java mixin, converts it to a jar file, then signs the jar with a dynamically created certificate containing values of your choosing This is presented to the end user via a web page with an applet tag, loading the signed applet The user's JVM pops a dialog asking if they trust the ...
This Metasploit module exploits a flaw in the deserialization of Calendar objects in the Sun JVM The payload can be either a native payload which is generated as an executable and dropped/executed on the target or a shell from within the Java applet in the target browser The effected Java versions are JDK and JRE 6 Update 10 and earlier, JDK and ...
Critical Mac OS X Java Vulnerabilities Introduction Five months ago, CVE-2008-5353 and other vulnerabilities were publicly disclosed, and fixed by Sun CVE-2008-5353 allows malicious code to escape the Java sandbox and run arbitrary commands with the permissions of the executing user This may result in untrusted Java applets executing arbitrary ...
## # $Id: java_calendar_deserializerb 10389 2010-09-20 04:38:13Z jduck $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/co ...
## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' require 'rex' class Metasploit3 < Msf::Exploit::Remote include Msf: ...
## # $Id: java_signed_appletrb 11516 2011-01-08 01:13:26Z jduck $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' req ...

Github Repositories

Simple source code analyzer in Go

Code analyzer A simple code analyzer tool for code repositories The output shows an overall analysis and also per file in a JSON format Dependencies The code has the following dependencies githubcom/gookit/config/json which can be installed with dep ensure Build and run Build the executable go build -o analyzer Modify the configjson f

1 Overview This repository contains the Seccoll collection for the NER task in the information security domain and related materials ATTENTION! Dividing the dataset into folds used in the papers will be added soon 2 RuCyBERT Model The RuCyBERT model trained on Russian information security news over 70 epoches can be obtained from drivegooglecom/file/d/1JEbXaQjNd51v

Recent Articles

OS X Mass Exploitation – Why Now?
Securelist • Kurt Baumgartner • 19 Apr 2012

Market share! It’s an easy answer, but not the only one. In 2011, Apple was estimated to account for over 5% of worldwide desktop/laptop market share. This barrier was a significant one to break – Linux maintains under 2% market share and Google ChromeOS even less. This 15 year peak coincided with the first exploration by the aggressive FakeAv/Rogueware market targeting Apple computers, which we discovered and posted in April 2011 and later in May 2011, which no longer seem to be such an odd...

550,000-strong army of Mac zombies spreads across world
The Register • John Leyden • 05 Apr 2012

Infected machines, not blank-eyed shuffling fanbois

The Mac-specific Flashback Trojan created a zombie army of 550,000 Mac machines by exploiting a Java hole that Apple only patched on Tuesday, six weeks after Microsoft plugged it up on Windows machines. This is according to Russian anti-virus firm Dr Web, which arrived at the figure after it successfully managed to sinkhole one of the command-and-control servers used to control Mac machines hit by the latest attack. The legions of compromised zombies were mostly located in the US (56.6 per cent,...

Win7 machines harder hit by infection as VXers change tactics
The Register • John Leyden • 13 May 2011

Java-based exploits and phishing on social networks dominate

Win7 infection rates rose during the second half of 2010 even as malware hit rates on XP machines declined, according to official statistics from Microsoft. The latest edition of Microsoft's Security Intelligence Report shows an infection rate of four Win7 PCs per 1,000 in the second half of 2010, up from three Win7 PCs per 1,000 during the first half of 2010. The rise of more than 30 per cent contrasts with a drop of the infection rate, albeit from a much higher starting point, for older and le...

References

NVD-CWE-Otherhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-244991-1http://rhn.redhat.com/errata/RHSA-2008-1018.htmlhttp://rhn.redhat.com/errata/RHSA-2008-1025.htmlhttp://secunia.com/advisories/33015http://secunia.com/advisories/32991http://www.securityfocus.com/bid/32608http://secunia.com/advisories/33709http://secunia.com/advisories/33710http://www.us-cert.gov/cas/techalerts/TA08-340A.htmlhttp://lists.opensuse.org/opensuse-security-announce/2009-01/msg00009.htmlhttp://www.redhat.com/support/errata/RHSA-2009-0015.htmlhttp://secunia.com/advisories/33528http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.htmlhttp://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid=http://support.avaya.com/elmodocs2/security/ASA-2009-012.htmhttp://www.redhat.com/support/errata/RHSA-2009-0016.htmlhttp://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdfhttp://www.vupen.com/english/advisories/2009/0672http://secunia.com/advisories/34259http://secunia.com/advisories/34233http://marc.info/?l=bugtraq&m=123678756409861&w=2http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00004.htmlhttp://secunia.com/advisories/34605http://www.redhat.com/support/errata/RHSA-2009-0445.htmlhttp://secunia.com/advisories/34889http://secunia.com/advisories/35065http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.htmlhttps://rhn.redhat.com/errata/RHSA-2009-0466.htmlhttp://secunia.com/advisories/34972http://landonf.bikemonkey.org/code/macosx/CVE-2008-5353.20090519.htmlhttp://www.vupen.com/english/advisories/2009/1391http://blog.cr0.org/2009/05/write-once-own-everyone.htmlhttp://secunia.com/advisories/35118http://osvdb.org/50500http://www.securitytracker.com/id?1021313http://security.gentoo.org/glsa/glsa-200911-02.xmlhttp://secunia.com/advisories/37386http://secunia.com/advisories/38539http://www.vupen.com/english/advisories/2008/3339http://marc.info/?l=bugtraq&m=126583436323697&w=2https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6511http://www.securityfocus.com/archive/1/503797/100/0/threadedhttps://usn.ubuntu.com/713-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/8753/