cve-2008-5349
Vulnerability from cvelistv5
Published
2008-12-05 11:00
Modified
2024-08-07 10:49
Severity
Summary
Unspecified vulnerability in Java Runtime Environment (JRE) for Sun JDK and JRE 6 Update 10 and earlier, and JDK and JRE 5.0 Update 16 and earlier, allows remote attackers to cause a denial of service (CPU consumption) via a crafted RSA public key.
References
SourceURLTags
cve@mitre.orghttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html
cve@mitre.orghttp://osvdb.org/50504
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2008-1018.html
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2008-1025.html
cve@mitre.orghttp://secunia.com/advisories/32991
cve@mitre.orghttp://secunia.com/advisories/33015
cve@mitre.orghttp://secunia.com/advisories/33709
cve@mitre.orghttp://secunia.com/advisories/34259
cve@mitre.orghttp://secunia.com/advisories/34972
cve@mitre.orghttp://secunia.com/advisories/35255
cve@mitre.orghttp://secunia.com/advisories/37386
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200911-02.xml
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-246286-1Patch, Vendor Advisory
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2008-491.htm
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2009-012.htm
cve@mitre.orghttp://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid=
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2009-0016.html
cve@mitre.orghttp://www.securityfocus.com/archive/1/504010/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/32608
cve@mitre.orghttp://www.securitytracker.com/id?1021309
cve@mitre.orghttp://www.us-cert.gov/cas/techalerts/TA08-340A.htmlUS Government Resource
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/3339
cve@mitre.orghttp://www.vupen.com/english/advisories/2009/1426
cve@mitre.orghttp://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/47064
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5843
cve@mitre.orghttps://rhn.redhat.com/errata/RHSA-2009-0466.html
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T10:49:12.357Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SSRT090058",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01745133"
          },
          {
            "name": "34259",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34259"
          },
          {
            "name": "sun-jre-rsa-dos(47064)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47064"
          },
          {
            "name": "RHSA-2008:1018",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2008-1018.html"
          },
          {
            "name": "33015",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33015"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-491.htm"
          },
          {
            "name": "HPSBUX02429",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/504010/100/0/threaded"
          },
          {
            "name": "GLSA-200911-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf"
          },
          {
            "name": "35255",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35255"
          },
          {
            "name": "34972",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34972"
          },
          {
            "name": "RHSA-2009:0466",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://rhn.redhat.com/errata/RHSA-2009-0466.html"
          },
          {
            "name": "SUSE-SR:2009:006",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html"
          },
          {
            "name": "ADV-2009-1426",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/1426"
          },
          {
            "name": "RHSA-2008:1025",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2008-1025.html"
          },
          {
            "name": "ADV-2008-3339",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/3339"
          },
          {
            "name": "RHSA-2009:0016",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0016.html"
          },
          {
            "name": "TA08-340A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA08-340A.html"
          },
          {
            "name": "33709",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33709"
          },
          {
            "name": "HPSBMA02429",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01745133"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=829914\u0026poid="
          },
          {
            "name": "50504",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/50504"
          },
          {
            "name": "oval:org.mitre.oval:def:5843",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5843"
          },
          {
            "name": "SUSE-SR:2009:016",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html"
          },
          {
            "name": "246286",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-246286-1"
          },
          {
            "name": "32991",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32991"
          },
          {
            "name": "32608",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/32608"
          },
          {
            "name": "SUSE-SR:2009:017",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
          },
          {
            "name": "37386",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37386"
          },
          {
            "name": "1021309",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1021309"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-12-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in Java Runtime Environment (JRE) for Sun JDK and JRE 6 Update 10 and earlier, and JDK and JRE 5.0 Update 16 and earlier, allows remote attackers to cause a denial of service (CPU consumption) via a crafted RSA public key."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "SSRT090058",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01745133"
        },
        {
          "name": "34259",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34259"
        },
        {
          "name": "sun-jre-rsa-dos(47064)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47064"
        },
        {
          "name": "RHSA-2008:1018",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2008-1018.html"
        },
        {
          "name": "33015",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33015"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-491.htm"
        },
        {
          "name": "HPSBUX02429",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/504010/100/0/threaded"
        },
        {
          "name": "GLSA-200911-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf"
        },
        {
          "name": "35255",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35255"
        },
        {
          "name": "34972",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34972"
        },
        {
          "name": "RHSA-2009:0466",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://rhn.redhat.com/errata/RHSA-2009-0466.html"
        },
        {
          "name": "SUSE-SR:2009:006",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html"
        },
        {
          "name": "ADV-2009-1426",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/1426"
        },
        {
          "name": "RHSA-2008:1025",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2008-1025.html"
        },
        {
          "name": "ADV-2008-3339",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/3339"
        },
        {
          "name": "RHSA-2009:0016",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-0016.html"
        },
        {
          "name": "TA08-340A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA08-340A.html"
        },
        {
          "name": "33709",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33709"
        },
        {
          "name": "HPSBMA02429",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01745133"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=829914\u0026poid="
        },
        {
          "name": "50504",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/50504"
        },
        {
          "name": "oval:org.mitre.oval:def:5843",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5843"
        },
        {
          "name": "SUSE-SR:2009:016",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html"
        },
        {
          "name": "246286",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-246286-1"
        },
        {
          "name": "32991",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32991"
        },
        {
          "name": "32608",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/32608"
        },
        {
          "name": "SUSE-SR:2009:017",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
        },
        {
          "name": "37386",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37386"
        },
        {
          "name": "1021309",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1021309"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-5349",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in Java Runtime Environment (JRE) for Sun JDK and JRE 6 Update 10 and earlier, and JDK and JRE 5.0 Update 16 and earlier, allows remote attackers to cause a denial of service (CPU consumption) via a crafted RSA public key."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SSRT090058",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01745133"
            },
            {
              "name": "34259",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34259"
            },
            {
              "name": "sun-jre-rsa-dos(47064)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47064"
            },
            {
              "name": "RHSA-2008:1018",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2008-1018.html"
            },
            {
              "name": "33015",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/33015"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-491.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-491.htm"
            },
            {
              "name": "HPSBUX02429",
              "refsource": "HP",
              "url": "http://www.securityfocus.com/archive/1/504010/100/0/threaded"
            },
            {
              "name": "GLSA-200911-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
            },
            {
              "name": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf",
              "refsource": "CONFIRM",
              "url": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf"
            },
            {
              "name": "35255",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/35255"
            },
            {
              "name": "34972",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34972"
            },
            {
              "name": "RHSA-2009:0466",
              "refsource": "REDHAT",
              "url": "https://rhn.redhat.com/errata/RHSA-2009-0466.html"
            },
            {
              "name": "SUSE-SR:2009:006",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html"
            },
            {
              "name": "ADV-2009-1426",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/1426"
            },
            {
              "name": "RHSA-2008:1025",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2008-1025.html"
            },
            {
              "name": "ADV-2008-3339",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/3339"
            },
            {
              "name": "RHSA-2009:0016",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2009-0016.html"
            },
            {
              "name": "TA08-340A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA08-340A.html"
            },
            {
              "name": "33709",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/33709"
            },
            {
              "name": "HPSBMA02429",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01745133"
            },
            {
              "name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=829914\u0026poid=",
              "refsource": "CONFIRM",
              "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=829914\u0026poid="
            },
            {
              "name": "50504",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/50504"
            },
            {
              "name": "oval:org.mitre.oval:def:5843",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5843"
            },
            {
              "name": "SUSE-SR:2009:016",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html"
            },
            {
              "name": "246286",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-246286-1"
            },
            {
              "name": "32991",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32991"
            },
            {
              "name": "32608",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/32608"
            },
            {
              "name": "SUSE-SR:2009:017",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
            },
            {
              "name": "37386",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37386"
            },
            {
              "name": "1021309",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1021309"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-5349",
    "datePublished": "2008-12-05T11:00:00",
    "dateReserved": "2008-12-04T00:00:00",
    "dateUpdated": "2024-08-07T10:49:12.357Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2008-5349\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2008-12-05T11:30:00.457\",\"lastModified\":\"2018-10-11T20:54:57.433\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unspecified vulnerability in Java Runtime Environment (JRE) for Sun JDK and JRE 6 Update 10 and earlier, and JDK and JRE 5.0 Update 16 and earlier, allows remote attackers to cause a denial of service (CPU consumption) via a crafted RSA public key.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad no especificada en Java Runtime Environment (JRE) en Sun JDK y JRE v6 Update 10 y anteriores, y en JDK y JRE v5.0 Update 16 y anteriores, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (consumo de CPU) mediante una clave p\u00fablica RSA modificada.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.1},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:*:update_16:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.0\",\"matchCriteriaId\":\"C2676EA2-C7F5-43D2-B77B-8EFBB24F0733\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:*:update_10:*:*:*:*:*:*\",\"versionEndIncluding\":\"6\",\"matchCriteriaId\":\"4F52DFA7-EEC1-4B8C-9ADA-0DA3D81E2F8E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BB00A29-FEBB-4139-9E96-691EC1410EFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_10:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD8CC179-F76E-4CC2-9CBD-69CBBA5BD532\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_11:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2DC7389-9697-4EF0-9C4E-153731CDD75D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_12:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5F476C8-5466-4E6B-B73B-4ACFBB02AD5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_13:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8C7C8C1-AA0D-4BD9-A8EC-85BBE627DE13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_14:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAF0844B-ECB1-4AF0-AA32-1B8789AC5042\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_15:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EFEB813-B20D-4C8B-922D-0603CB93F72A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"25322D24-C5D9-43A6-87CC-1BF7FA6A3E76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:5.0:update_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"400FDCDE-16DE-4BD6-81E2-4A5DA12E99CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1264A513-5AE3-4F0E-8387-1F75EBAEA241\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:6:update_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C9F6EA8-6A88-4485-89A3-0FDF84AB51DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:6:update_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"67E0818A-3675-4293-89FE-5001E36C0F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:6:update_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"95112B98-B6B2-43FA-BF76-F518649CF3BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:6:update_4:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A18341A-3688-48E7-95AD-283EC9C95B4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:6:update_5:*:*:*:*:*:*\",\"matchCriteriaId\":\"E301C59A-47F5-4861-9091-D0002CBA5B7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:6:update_6:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCD4F889-710C-43C5-85DD-70E96F8FE313\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:6:update_7:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED195051-AAC7-4EE1-B936-18D1C8AD2498\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:6:update_8:*:*:*:*:*:*\",\"matchCriteriaId\":\"44146DF6-F368-4F17-B379-34194873D80F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:*:update_16:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.0\",\"matchCriteriaId\":\"67B5E3D0-2430-4680-8719-F6781019B193\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:*:update_10:*:*:*:*:*:*\",\"versionEndIncluding\":\"6\",\"matchCriteriaId\":\"AFC680FA-7FCA-4345-8492-F16C86151DF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3241D774-D0F4-4529-A779-2F4F11813D18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A2379FC-BC33-4C90-97DD-ED3723172008\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_10:*:*:*:*:*:*\",\"matchCriteriaId\":\"86A1256D-7A34-4FDD-9536-82FD6497A712\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_11:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BB5E47A-8C17-4995-9EF8-01BFA0B702B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_12:*:*:*:*:*:*\",\"matchCriteriaId\":\"9300FA38-C234-4BD8-ADB6-D2A29EBA81DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_13:*:*:*:*:*:*\",\"matchCriteriaId\":\"C87F6EE3-F66B-4F15-89BA-26A4D3AD2556\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_14:*:*:*:*:*:*\",\"matchCriteriaId\":\"56F0F497-6586-408B-80AF-6BC2B9909397\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_15:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E022C6E-20DE-4124-9CA3-11400E13A05A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:5.0:update_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D594E269-D722-45FC-B390-B0D38ADEC923\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C502FE9-F61F-4316-AA33-B09FA8BA54DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:6:update_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F98D2BD-2AC1-4C4C-8A10-71093DCBC4E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:6:update_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDC09958-5286-4C16-AB6F-63B4BDD902B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:6:update_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDE1E9E9-85EF-4ACA-902B-00225EB4324F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:6:update_4:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0CDBFCB-42EA-4F19-A98D-7696B0D526CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:6:update_5:*:*:*:*:*:*\",\"matchCriteriaId\":\"53DCFF2A-77A7-41DB-A712-9B6D1FD2574A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:6:update_6:*:*:*:*:*:*\",\"matchCriteriaId\":\"82C6F76F-68FD-4794-9182-935D85910C1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:6:update_7:*:*:*:*:*:*\",\"matchCriteriaId\":\"6314C9DF-9421-445D-ABCC-79EDCED23156\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:6:update_8:*:*:*:*:*:*\",\"matchCriteriaId\":\"533670FA-B8DC-40B4-ADC1-CCD70E4A43A1\"}]}]}],\"references\":[{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01745133\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://osvdb.org/50504\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2008-1018.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2008-1025.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/32991\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/33015\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/33709\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/34259\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/34972\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/35255\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/37386\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200911-02.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-246286-1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2008-491.htm\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=829914\u0026poid=\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0016.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/504010/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/32608\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id?1021309\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA08-340A.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.vupen.com/english/advisories/2008/3339\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/1426\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/47064\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5843\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2009-0466.html\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...