GHSA-59RM-F3QJ-R4JW
Vulnerability from github – Published: 2022-05-01 23:56 – Updated: 2022-05-01 23:56
VLAI?
Details
Unspecified vulnerability in the Virtual Machine in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK and JRE 1.4.x before 1.4.2_18 allows context-dependent attackers to gain privileges via an untrusted (1) application or (2) applet, as demonstrated by an application or applet that grants itself privileges to (a) read local files, (b) write to local files, or (c) execute local programs.
{
"affected": [],
"aliases": [
"CVE-2008-3107"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2008-07-09T23:41:00Z",
"severity": "HIGH"
},
"details": "Unspecified vulnerability in the Virtual Machine in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK and JRE 1.4.x before 1.4.2_18 allows context-dependent attackers to gain privileges via an untrusted (1) application or (2) applet, as demonstrated by an application or applet that grants itself privileges to (a) read local files, (b) write to local files, or (c) execute local programs.",
"id": "GHSA-59rm-f3qj-r4jw",
"modified": "2022-05-01T23:56:44Z",
"published": "2022-05-01T23:56:44Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3107"
},
{
"type": "WEB",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43659"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10219"
},
{
"type": "WEB",
"url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00008.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00005.html"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=122331139823057\u0026w=2"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/31010"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/31055"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/31497"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/31600"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/32018"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/32179"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/32180"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/37386"
},
{
"type": "WEB",
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
},
{
"type": "WEB",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-238967-1"
},
{
"type": "WEB",
"url": "http://support.apple.com/kb/HT3178"
},
{
"type": "WEB",
"url": "http://support.apple.com/kb/HT3179"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0594.html"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0595.html"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/497041/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/30141"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id?1020455"
},
{
"type": "WEB",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-193A.html"
},
{
"type": "WEB",
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0016.html"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2008/2056/references"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2008/2740"
}
],
"schema_version": "1.4.0",
"severity": []
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…