9.3
CVSSv2

CVE-2008-5358

Published: 05/12/2008 Updated: 29/09/2017
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Java Runtime Environment (JRE) for Sun JDK and JRE 6 Update 10 and previous versions might allow remote malicious users to execute arbitrary code via a crafted GIF file that triggers memory corruption during display of the splash screen, possibly related to splashscreen.dll.

Vulnerable Product Search on Vulmon Subscribe to Product

sun jre 6

sun jdk 6

sun jdk

sun jre

Vendor Advisories

It was discovered that Java did not correctly handle untrusted applets If a user were tricked into running a malicious applet, a remote attacker could gain user privileges, or list directory contents (CVE-2008-5347, CVE-2008-5350) ...
Synopsis Critical: java-160-sun security update Type/Severity Security Advisory: Critical Topic Updated java-160-sun packages that correct several security issues arenow available for Red Hat Enterprise Linux 4 Extras and 5 SupplementaryThis update has been rated as having critical security impact by t ...
Synopsis Critical: java-160-ibm security update Type/Severity Security Advisory: Critical Topic Updated java-160-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 4 Extras and Red Hat EnterpriseLinux 5 SupplementaryThis update has been rated as having critical ...

References

CWE-119http://sunsolve.sun.com/search/document.do?assetkey=1-26-244987-1http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=758http://rhn.redhat.com/errata/RHSA-2008-1018.htmlhttp://secunia.com/advisories/32991http://secunia.com/advisories/33015http://www.securityfocus.com/bid/32608http://www.us-cert.gov/cas/techalerts/TA08-340A.htmlhttp://secunia.com/advisories/33709http://support.avaya.com/elmodocs2/security/ASA-2008-485.htmhttp://secunia.com/advisories/33187http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.htmlhttp://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid=http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdfhttp://www.vupen.com/english/advisories/2009/0672http://marc.info/?l=bugtraq&m=123678756409861&w=2http://secunia.com/advisories/34233http://secunia.com/advisories/34259http://secunia.com/advisories/34447http://www.redhat.com/support/errata/RHSA-2009-0369.htmlhttp://lists.opensuse.org/opensuse-security-announce/2009-04/msg00004.htmlhttp://secunia.com/advisories/34605http://osvdb.org/50515http://security.gentoo.org/glsa/glsa-200911-02.xmlhttp://secunia.com/advisories/37386http://secunia.com/advisories/38539http://www.vupen.com/english/advisories/2008/3339http://marc.info/?l=bugtraq&m=126583436323697&w=2https://exchange.xforce.ibmcloud.com/vulnerabilities/47049https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6319https://usn.ubuntu.com/713-1/https://nvd.nist.gov